Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://mcafeeinc-mkt-prod2-t.adobe-campaign.com/r/?id=hf505ba5a,7e223f22,7e22536b&e=cDE9JmFmZmlkPTAmY3VsdHVyZT1FTi1VUyZ0az1OUEdkMGVLcjd3SG1jVnF2cHQ2RFpYY3FIbHZlc3lGV1hZN3R5a0ZDTGJWX210NUlTX09UaTEwa291MG15NkZqMCZ0cD02NSZhdD14dXVlczNIRXpPbk45bE5wZzFoMnlFSEpTNnlSSnQxMk4xSzA3N2pHR083QTRYdVdQTzNlNXZmLVd

Overview

General Information

Sample URL:https://mcafeeinc-mkt-prod2-t.adobe-campaign.com/r/?id=hf505ba5a,7e223f22,7e22536b&e=cDE9JmFmZmlkPTAmY3VsdHVyZT1FTi1VUyZ0az1OUEdkMGVLcjd3SG1jVnF2cHQ2RFpYY3FIbHZlc3lGV1hZN3R5a0ZDTGJWX210NUlTX09UaTEwa29
Analysis ID:1533278
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Adds / modifies Windows certificates
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Creates a process in suspended mode (likely to inject code)
Detected non-DNS traffic on DNS port
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Stores files to the Windows start menu directory
Stores large binary data to the registry
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 984 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6820 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1976,i,5525954362962310435,18254741040722641509,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3720 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5776 --field-trial-handle=1976,i,5525954362962310435,18254741040722641509,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exe (PID: 4572 cmdline: "C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exe" MD5: B040CEA57EF4E7AF2F6C0F66BC89A5B4)
      • install.exe (PID: 4820 cmdline: "C:\ProgramData\WPSInstallerTemp1\install.exe" /serialkey=2T1o6_O5cImbD0yHscmJbg2 /affid=105 MD5: 08A48D9AE35966FF5C135D892E052271)
        • mc-inst-uihost.exe (PID: 7932 cmdline: "C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exe" /p=57CB906FFDFAA6F0B2A20E88D8ECEB84FE07336B66AF2A6BFAF422BDEC6128877D58FD48E239192B948596C4E46D643DC1AD73F7B534B96621ED4B6D72C4745D /ress="default.pam|mc-inst-ui.pam" /langs="en-us|en-gb" /cwd="C:\Users\user\AppData\Local\Temp\wpscwd_1728918837032" MD5: DB48848A97195781C0F3521E66BEA05E)
  • chrome.exe (PID: 6444 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mcafeeinc-mkt-prod2-t.adobe-campaign.com/r/?id=hf505ba5a,7e223f22,7e22536b&e=cDE9JmFmZmlkPTAmY3VsdHVyZT1FTi1VUyZ0az1OUEdkMGVLcjd3SG1jVnF2cHQ2RFpYY3FIbHZlc3lGV1hZN3R5a0ZDTGJWX210NUlTX09UaTEwa291MG15NkZqMCZ0cD02NSZhdD14dXVlczNIRXpPbk45bE5wZzFoMnlFSEpTNnlSSnQxMk4xSzA3N2pHR083QTRYdVdQTzNlNXZmLVdKcUFQQzZYMCZwMj0wMjQvXzAgX29sX2lzX1NlbmRMaW5rX0tleUNhcmRfRE0zMzY4MDkwJnAzPURNMzM2ODA5MA&s=JTMn_G5VW0V9WjEy6_Fw8uIaCQd67lmwdVLQnjaD0bA" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • Win32WebViewHost.exe (PID: 4064 cmdline: "C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exe" -ServerName:DPI.PerMonitorAware.AppX5wghjgh68rykr39c831b2mesh6pk39yz.mca MD5: D98A38E37358689AAAE6BC1E1FA71719)
  • WWAHost.exe (PID: 5316 cmdline: "C:\Windows\System32\wwahost.exe" -ServerName:Windows.Internal.WebView.OopWebViewServer MD5: 69318AE264A1E45ED570CEDCDC4B7B69)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: https://home.mcafee.com/downloads/keycardv3.aspx?_mid=024%2f_0+_ol_is_SendLink_KeyCard_DM3368090&ac_eid=DM3368090&affid=0&culture=EN-US&tk=NPGd0eKr7wHmcVqvpt6DZXcqHlvesyFWXY7tykFCLbV_mt5IS_OTi10kou0my6Fj0&tp=65&at=xuues3HEzOnN9lNpg1h2yEHJS6yRJt12N1K077jGGO7A4XuWPO3e5vf-WJqAPC6X0&deliveryName=DM3368090HTTP Parser: No favicon
Source: https://home.mcafee.com/downloads/keycardv3.aspx?_mid=024%2f_0+_ol_is_SendLink_KeyCard_DM3368090&ac_eid=DM3368090&affid=0&culture=EN-US&tk=NPGd0eKr7wHmcVqvpt6DZXcqHlvesyFWXY7tykFCLbV_mt5IS_OTi10kou0my6Fj0&tp=65&at=xuues3HEzOnN9lNpg1h2yEHJS6yRJt12N1K077jGGO7A4XuWPO3e5vf-WJqAPC6X0&deliveryName=DM3368090HTTP Parser: No favicon
Source: https://home.mcafee.com/downloads/keycardv3.aspx?_mid=024%2f_0+_ol_is_SendLink_KeyCard_DM3368090&ac_eid=DM3368090&affid=0&culture=EN-US&tk=NPGd0eKr7wHmcVqvpt6DZXcqHlvesyFWXY7tykFCLbV_mt5IS_OTi10kou0my6Fj0&tp=65&at=xuues3HEzOnN9lNpg1h2yEHJS6yRJt12N1K077jGGO7A4XuWPO3e5vf-WJqAPC6X0&deliveryName=DM3368090HTTP Parser: No favicon
Source: https://home.mcafee.com/downloads/keycardv3.aspx?_mid=024%2f_0+_ol_is_SendLink_KeyCard_DM3368090&ac_eid=DM3368090&affid=0&culture=EN-US&tk=NPGd0eKr7wHmcVqvpt6DZXcqHlvesyFWXY7tykFCLbV_mt5IS_OTi10kou0my6Fj0&tp=65&at=xuues3HEzOnN9lNpg1h2yEHJS6yRJt12N1K077jGGO7A4XuWPO3e5vf-WJqAPC6X0&deliveryName=DM3368090HTTP Parser: No favicon
Source: https://home.mcafee.com/downloads/keycardv3.aspx?_mid=024%2f_0+_ol_is_SendLink_KeyCard_DM3368090&ac_eid=DM3368090&affid=0&culture=EN-US&tk=NPGd0eKr7wHmcVqvpt6DZXcqHlvesyFWXY7tykFCLbV_mt5IS_OTi10kou0my6Fj0&tp=65&at=xuues3HEzOnN9lNpg1h2yEHJS6yRJt12N1K077jGGO7A4XuWPO3e5vf-WJqAPC6X0&deliveryName=DM3368090HTTP Parser: No favicon
Source: https://home.mcafee.com/downloads/keycardv3.aspx?_mid=024%2f_0+_ol_is_SendLink_KeyCard_DM3368090&ac_eid=DM3368090&affid=0&culture=EN-US&tk=NPGd0eKr7wHmcVqvpt6DZXcqHlvesyFWXY7tykFCLbV_mt5IS_OTi10kou0my6Fj0&tp=65&at=xuues3HEzOnN9lNpg1h2yEHJS6yRJt12N1K077jGGO7A4XuWPO3e5vf-WJqAPC6X0&deliveryName=DM3368090HTTP Parser: No favicon
Source: https://home.mcafee.com/downloads/keycardv3.aspx?_mid=024%2f_0+_ol_is_SendLink_KeyCard_DM3368090&ac_eid=DM3368090&affid=0&culture=EN-US&tk=NPGd0eKr7wHmcVqvpt6DZXcqHlvesyFWXY7tykFCLbV_mt5IS_OTi10kou0my6Fj0&tp=65&at=xuues3HEzOnN9lNpg1h2yEHJS6yRJt12N1K077jGGO7A4XuWPO3e5vf-WJqAPC6X0&deliveryName=DM3368090HTTP Parser: No favicon
Source: https://home.mcafee.com/downloads/keycardv3.aspx?_mid=024%2f_0+_ol_is_SendLink_KeyCard_DM3368090&ac_eid=DM3368090&affid=0&culture=EN-US&tk=NPGd0eKr7wHmcVqvpt6DZXcqHlvesyFWXY7tykFCLbV_mt5IS_OTi10kou0my6Fj0&tp=65&at=xuues3HEzOnN9lNpg1h2yEHJS6yRJt12N1K077jGGO7A4XuWPO3e5vf-WJqAPC6X0&deliveryName=DM3368090HTTP Parser: No favicon
Source: https://home.mcafee.com/downloads/keycardv3.aspx?_mid=024%2f_0+_ol_is_SendLink_KeyCard_DM3368090&ac_eid=DM3368090&affid=0&culture=EN-US&tk=NPGd0eKr7wHmcVqvpt6DZXcqHlvesyFWXY7tykFCLbV_mt5IS_OTi10kou0my6Fj0&tp=65&at=xuues3HEzOnN9lNpg1h2yEHJS6yRJt12N1K077jGGO7A4XuWPO3e5vf-WJqAPC6X0&deliveryName=DM3368090HTTP Parser: No favicon
Source: https://home.mcafee.com/downloads/keycardv3.aspx?_mid=024%2f_0+_ol_is_SendLink_KeyCard_DM3368090&ac_eid=DM3368090&affid=0&culture=EN-US&tk=NPGd0eKr7wHmcVqvpt6DZXcqHlvesyFWXY7tykFCLbV_mt5IS_OTi10kou0my6Fj0&tp=65&at=xuues3HEzOnN9lNpg1h2yEHJS6yRJt12N1K077jGGO7A4XuWPO3e5vf-WJqAPC6X0&deliveryName=DM3368090HTTP Parser: No favicon
Source: https://home.mcafee.com/downloads/autodownload.aspx?df=keycardv3&pkg_id=430&clstype=renew&srctype=website:%20keycardv3&pkgid=431,505,573,575&tp=65&dl=xo2en3Xy4Zr5NH2sCDzlAxVttIDlmd6likPeidxUqd3xAGObk6N34dd41xe1phWUKmVTqrz5vmmI0mT_VDYf5TgWbSla9NKUhrui9grPcMFMaDY-EY3YjxT63k8bpty6tOVm8IzJW3ygVsE8QfCL0n3myo0d31zknACCTwPjvII1&eaid=t9Uzax671oW1g3G4HPooJENu_fQqke46-i4cFPdEgMYNF87i_QpJB6mJOxYXO9bb0&platformVersion=10&processor=x86HTTP Parser: No favicon
Source: https://home.mcafee.com/downloads/autodownload.aspx?df=keycardv3&pkg_id=430&clstype=renew&srctype=website:%20keycardv3&pkgid=431,505,573,575&tp=65&dl=xo2en3Xy4Zr5NH2sCDzlAxVttIDlmd6likPeidxUqd3xAGObk6N34dd41xe1phWUKmVTqrz5vmmI0mT_VDYf5TgWbSla9NKUhrui9grPcMFMaDY-EY3YjxT63k8bpty6tOVm8IzJW3ygVsE8QfCL0n3myo0d31zknACCTwPjvII1&eaid=t9Uzax671oW1g3G4HPooJENu_fQqke46-i4cFPdEgMYNF87i_QpJB6mJOxYXO9bb0&platformVersion=10&processor=x86HTTP Parser: No favicon
Source: https://home.mcafee.com/downloads/autodownload.aspx?df=keycardv3&pkg_id=430&clstype=renew&srctype=website:%20keycardv3&pkgid=431,505,573,575&tp=65&dl=xo2en3Xy4Zr5NH2sCDzlAxVttIDlmd6likPeidxUqd3xAGObk6N34dd41xe1phWUKmVTqrz5vmmI0mT_VDYf5TgWbSla9NKUhrui9grPcMFMaDY-EY3YjxT63k8bpty6tOVm8IzJW3ygVsE8QfCL0n3myo0d31zknACCTwPjvII1&eaid=t9Uzax671oW1g3G4HPooJENu_fQqke46-i4cFPdEgMYNF87i_QpJB6mJOxYXO9bb0&platformVersion=10&processor=x86HTTP Parser: No favicon
Source: https://home.mcafee.com/downloads/autodownload.aspx?df=keycardv3&pkg_id=430&clstype=renew&srctype=website:%20keycardv3&pkgid=431,505,573,575&tp=65&dl=xo2en3Xy4Zr5NH2sCDzlAxVttIDlmd6likPeidxUqd3xAGObk6N34dd41xe1phWUKmVTqrz5vmmI0mT_VDYf5TgWbSla9NKUhrui9grPcMFMaDY-EY3YjxT63k8bpty6tOVm8IzJW3ygVsE8QfCL0n3myo0d31zknACCTwPjvII1&eaid=t9Uzax671oW1g3G4HPooJENu_fQqke46-i4cFPdEgMYNF87i_QpJB6mJOxYXO9bb0&platformVersion=10&processor=x86HTTP Parser: No favicon
Source: https://home.mcafee.com/downloads/autodownload.aspx?df=keycardv3&pkg_id=430&clstype=renew&srctype=website:%20keycardv3&pkgid=431,505,573,575&tp=65&dl=xo2en3Xy4Zr5NH2sCDzlAxVttIDlmd6likPeidxUqd3xAGObk6N34dd41xe1phWUKmVTqrz5vmmI0mT_VDYf5TgWbSla9NKUhrui9grPcMFMaDY-EY3YjxT63k8bpty6tOVm8IzJW3ygVsE8QfCL0n3myo0d31zknACCTwPjvII1&eaid=t9Uzax671oW1g3G4HPooJENu_fQqke46-i4cFPdEgMYNF87i_QpJB6mJOxYXO9bb0&platformVersion=10&processor=x86HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49873 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.38.199.125:443 -> 192.168.2.16:50050 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: mcafeeinc-mkt-prod2-t.adobe-campaign.com
Source: global trafficDNS traffic detected: DNS query: home.mcafee.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: secureimages.mcafee.com
Source: global trafficDNS traffic detected: DNS query: tags.tiqcdn.com
Source: global trafficDNS traffic detected: DNS query: s.go-mpulse.net
Source: global trafficDNS traffic detected: DNS query: c.go-mpulse.net
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: mcafeeinc.demdex.net
Source: global trafficDNS traffic detected: DNS query: smetrics.mcafee.com
Source: global trafficDNS traffic detected: DNS query: cm.everesttech.net
Source: global trafficDNS traffic detected: DNS query: idsync.rlcdn.com
Source: global trafficDNS traffic detected: DNS query: jelly.mdhv.io
Source: global trafficDNS traffic detected: DNS query: s.yimg.com
Source: global trafficDNS traffic detected: DNS query: jelly-v6.mdhv.io
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: s-static.innovid.com
Source: global trafficDNS traffic detected: DNS query: a2.adform.net
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: s.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: trkn.us
Source: global trafficDNS traffic detected: DNS query: pixel.byspotify.com
Source: global trafficDNS traffic detected: DNS query: s2.adform.net
Source: global trafficDNS traffic detected: DNS query: cdn.pbbl.co
Source: global trafficDNS traffic detected: DNS query: sp.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: d2hrivdxn8ekm8.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: rtr.innovid.com
Source: global trafficDNS traffic detected: DNS query: d2v83son8kay5v.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: pixels.spotify.com
Source: global trafficDNS traffic detected: DNS query: p.veritone-ce.com
Source: global trafficDNS traffic detected: DNS query: acdn.adnxs.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: px0.pbbl.co
Source: global trafficDNS traffic detected: DNS query: ttip-ipv4-prod.telemetry.vaultdcr.com
Source: global trafficDNS traffic detected: DNS query: ttip-ipv6-prod.telemetry.vaultdcr.com
Source: global trafficDNS traffic detected: DNS query: tte-prod.telemetry.vaultdcr.com
Source: global trafficDNS traffic detected: DNS query: aa.agkn.com
Source: global trafficDNS traffic detected: DNS query: action.dstillery.com
Source: global trafficDNS traffic detected: DNS query: action.media6degrees.com
Source: global trafficDNS traffic detected: DNS query: collector-30568.us.tvsquared.com
Source: global trafficDNS traffic detected: DNS query: baxhwilimyysuzyndn5a-f-aeaa102ab-clientnsv4-s.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: 684dd326.akstat.io
Source: global trafficDNS traffic detected: DNS query: download.mcafee.com
Source: global trafficDNS traffic detected: DNS query: 13175879.fls.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: a.audrte.com
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: ce.lijit.com
Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
Source: global trafficDNS traffic detected: DNS query: d.turn.com
Source: global trafficDNS traffic detected: DNS query: adservice.google.com
Source: global trafficDNS traffic detected: DNS query: idpix.media6degrees.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: pippio.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: sadownload.mcafee.com
Source: global trafficDNS traffic detected: DNS query: prd-mcafee-mosaic-pub.azurewebsites.net
Source: global trafficDNS traffic detected: DNS query: analytics.apis.mcafee.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49873 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.38.199.125:443 -> 192.168.2.16:50050 version: TLS 1.2
Source: classification engineClassification label: mal60.evad.win@34/172@218/751
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\ProgramData\WPSInstallerTemp1\install.exeMutant created: \Sessions\1\BaseNamedObjects\2akQAbmTs0D07HnlImpwCGQj9ftPACUgeP8Z4rxKvdidsU65FtLgY/OiKpElrR/0
Source: C:\ProgramData\WPSInstallerTemp1\install.exeFile created: C:\Users\user\AppData\Local\Temp\wpscache_1728918837031
Source: C:\ProgramData\WPSInstallerTemp1\install.exeWMI Queries: IWbemServices::ExecQuery - Root\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1976,i,5525954362962310435,18254741040722641509,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mcafeeinc-mkt-prod2-t.adobe-campaign.com/r/?id=hf505ba5a,7e223f22,7e22536b&e=cDE9JmFmZmlkPTAmY3VsdHVyZT1FTi1VUyZ0az1OUEdkMGVLcjd3SG1jVnF2cHQ2RFpYY3FIbHZlc3lGV1hZN3R5a0ZDTGJWX210NUlTX09UaTEwa291MG15NkZqMCZ0cD02NSZhdD14dXVlczNIRXpPbk45bE5wZzFoMnlFSEpTNnlSSnQxMk4xSzA3N2pHR083QTRYdVdQTzNlNXZmLVdKcUFQQzZYMCZwMj0wMjQvXzAgX29sX2lzX1NlbmRMaW5rX0tleUNhcmRfRE0zMzY4MDkwJnAzPURNMzM2ODA5MA&s=JTMn_G5VW0V9WjEy6_Fw8uIaCQd67lmwdVLQnjaD0bA"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1976,i,5525954362962310435,18254741040722641509,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5776 --field-trial-handle=1976,i,5525954362962310435,18254741040722641509,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5776 --field-trial-handle=1976,i,5525954362962310435,18254741040722641509,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exe "C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exe"
Source: C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exeProcess created: C:\ProgramData\WPSInstallerTemp1\install.exe "C:\ProgramData\WPSInstallerTemp1\install.exe" /serialkey=2T1o6_O5cImbD0yHscmJbg2 /affid=105
Source: C:\ProgramData\WPSInstallerTemp1\install.exeProcess created: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exe "C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exe" /p=57CB906FFDFAA6F0B2A20E88D8ECEB84FE07336B66AF2A6BFAF422BDEC6128877D58FD48E239192B948596C4E46D643DC1AD73F7B534B96621ED4B6D72C4745D /ress="default.pam|mc-inst-ui.pam" /langs="en-us|en-gb" /cwd="C:\Users\user\AppData\Local\Temp\wpscwd_1728918837032"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exe "C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exe"
Source: unknownProcess created: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exe "C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exe" -ServerName:DPI.PerMonitorAware.AppX5wghjgh68rykr39c831b2mesh6pk39yz.mca
Source: unknownProcess created: C:\Windows\System32\WWAHost.exe "C:\Windows\System32\wwahost.exe" -ServerName:Windows.Internal.WebView.OopWebViewServer
Source: C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exeProcess created: C:\ProgramData\WPSInstallerTemp1\install.exe "C:\ProgramData\WPSInstallerTemp1\install.exe" /serialkey=2T1o6_O5cImbD0yHscmJbg2 /affid=105
Source: C:\ProgramData\WPSInstallerTemp1\install.exeProcess created: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exe "C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exe" /p=57CB906FFDFAA6F0B2A20E88D8ECEB84FE07336B66AF2A6BFAF422BDEC6128877D58FD48E239192B948596C4E46D643DC1AD73F7B534B96621ED4B6D72C4745D /ress="default.pam|mc-inst-ui.pam" /langs="en-us|en-gb" /cwd="C:\Users\user\AppData\Local\Temp\wpscwd_1728918837032"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exeSection loaded: windows.storage.dll
Source: C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exeSection loaded: wldp.dll
Source: C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exeSection loaded: profapi.dll
Source: C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exeSection loaded: version.dll
Source: C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exeSection loaded: advpack.dll
Source: C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exeSection loaded: cabinet.dll
Source: C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exeSection loaded: msasn1.dll
Source: C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exeSection loaded: cryptsp.dll
Source: C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exeSection loaded: rsaenh.dll
Source: C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exeSection loaded: cryptbase.dll
Source: C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exeSection loaded: gpapi.dll
Source: C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exeSection loaded: cryptnet.dll
Source: C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exeSection loaded: apphelp.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: userenv.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: cryptsp.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: wldp.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: urlmon.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: iertutil.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: srvcli.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: netutils.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: windows.storage.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: profapi.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: rsaenh.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: cryptbase.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: kernel.appcore.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: chakra.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: icuuc.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: icuin.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: icu.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: uxtheme.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: winhttp.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: iphlpapi.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: dhcpcsvc6.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: dhcpcsvc.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: wininet.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: sspicli.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: webio.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: mswsock.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: winnsi.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: dnsapi.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: rasadhlp.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: fwpuclnt.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: schannel.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: mskeyprotect.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: ntasn1.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: msasn1.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: dpapi.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: gpapi.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: ncrypt.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: ncryptsslp.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: cryptnet.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: sxs.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: onecorecommonproxystub.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: apphelp.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: cabinet.dll
Source: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exeSection loaded: version.dll
Source: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exeSection loaded: kernel.appcore.dll
Source: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exeSection loaded: windows.storage.dll
Source: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exeSection loaded: wldp.dll
Source: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exeSection loaded: profapi.dll
Source: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exeSection loaded: windows.storage.dll
Source: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exeSection loaded: wldp.dll
Source: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exeSection loaded: msasn1.dll
Source: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exeSection loaded: cryptsp.dll
Source: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exeSection loaded: rsaenh.dll
Source: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exeSection loaded: cryptbase.dll
Source: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exeSection loaded: gpapi.dll
Source: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exeSection loaded: cryptnet.dll
Source: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exeSection loaded: profapi.dll
Source: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exeSection loaded: uxtheme.dll
Source: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exeSection loaded: textinputframework.dll
Source: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exeSection loaded: coreuicomponents.dll
Source: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exeSection loaded: coremessaging.dll
Source: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exeSection loaded: ntmarta.dll
Source: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exeSection loaded: coremessaging.dll
Source: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exeSection loaded: wintypes.dll
Source: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exeSection loaded: wintypes.dll
Source: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exeSection loaded: wintypes.dll
Source: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exeSection loaded: windowscodecs.dll
Source: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exeSection loaded: edgemanager.dll
Source: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exeSection loaded: dcomp.dll
Source: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exeSection loaded: iertutil.dll
Source: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exeSection loaded: urlmon.dll
Source: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exeSection loaded: iertutil.dll
Source: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exeSection loaded: srvcli.dll
Source: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exeSection loaded: netutils.dll
Source: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exeSection loaded: twinapi.dll
Source: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exeSection loaded: onecorecommonproxystub.dll
Source: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exeSection loaded: windows.staterepositorycore.dll
Source: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exeSection loaded: ieproxy.dll
Source: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exeSection loaded: cryptowinrt.dll
Source: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exeSection loaded: windows.storage.dll
Source: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exeSection loaded: wldp.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: edgemanager.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: uiautomationcore.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: dcomp.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: iertutil.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: urlmon.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: dcomp.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: propsys.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: srvcli.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: netutils.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: wintypes.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: windows.staterepositorycore.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: windows.ui.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: windowmanagementapi.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: textinputframework.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: inputhost.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: coremessaging.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: coremessaging.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: coremessaging.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: ntmarta.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: uxtheme.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: mrmcorer.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: windows.shell.servicehostbuilder.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: execmodelproxy.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: rmclient.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: uiamanager.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: windows.ui.core.textinput.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: windows.graphics.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: cryptbase.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: windows.applicationmodel.core.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: profapi.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: userenv.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: profext.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: firewallapi.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: dnsapi.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: iphlpapi.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: fwbase.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: edgeiso.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: msasn1.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: ieproxy.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: webruntimemanager.dll
Source: C:\Windows\SystemApps\Microsoft.Win32WebViewHost_cw5n1h2txyewy\Win32WebViewHost.exeSection loaded: activationclient.dll
Source: C:\Windows\System32\WWAHost.exeSection loaded: apphelp.dll
Source: C:\Windows\System32\WWAHost.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\WWAHost.exeSection loaded: profapi.dll
Source: C:\Windows\System32\WWAHost.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\WWAHost.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\WWAHost.exeSection loaded: windows.staterepositorycore.dll
Source: C:\Windows\System32\WWAHost.exeSection loaded: wwaext.dll
Source: C:\Windows\System32\WWAHost.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\System32\WWAHost.exeSection loaded: edgehtml.dll
Source: C:\Windows\System32\WWAHost.exeSection loaded: chakra.dll
Source: C:\Windows\System32\WWAHost.exeSection loaded: winhttp.dll
Source: C:\Windows\System32\WWAHost.exeSection loaded: icuuc.dll
Source: C:\Windows\System32\WWAHost.exeSection loaded: icuin.dll
Source: C:\Windows\System32\WWAHost.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\WWAHost.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\WWAHost.exeSection loaded: rometadata.dll
Source: C:\Windows\System32\WWAHost.exeSection loaded: rmclient.dll
Source: C:\Windows\System32\WWAHost.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\WWAHost.exeSection loaded: wldp.dll
Source: C:\Windows\System32\WWAHost.exeSection loaded: icu.dll
Source: C:\Windows\System32\WWAHost.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Windows\System32\WWAHost.exeSection loaded: windows.ui.dll
Source: C:\Windows\System32\WWAHost.exeSection loaded: windowmanagementapi.dll
Source: C:\Windows\System32\WWAHost.exeSection loaded: textinputframework.dll
Source: C:\Windows\System32\WWAHost.exeSection loaded: inputhost.dll
Source: C:\Windows\System32\WWAHost.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\System32\WWAHost.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\WWAHost.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\WWAHost.exeSection loaded: propsys.dll
Source: C:\Windows\System32\WWAHost.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\System32\WWAHost.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\WWAHost.exeSection loaded: mrmcorer.dll
Source: C:\Windows\System32\WWAHost.exeSection loaded: windows.shell.servicehostbuilder.dll
Source: C:\Windows\System32\WWAHost.exeSection loaded: windows.staterepositoryclient.dll
Source: C:\Windows\System32\WWAHost.exeSection loaded: execmodelproxy.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: wbemcomn.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: amsi.dll
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSection loaded: version.dll
Source: C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4df0c730-df9d-4ae3-9153-aa6b82e9795a}\InProcServer32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exeFile created: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exeJump to dropped file
Source: C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exeFile created: C:\ProgramData\WPSInstallerTemp1\mc-inst-ui.dllJump to dropped file
Source: C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exeFile created: C:\ProgramData\WPSInstallerTemp1\mc-inst-ui2.dllJump to dropped file
Source: C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exeFile created: C:\ProgramData\WPSInstallerTemp1\install.exeJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Unconfirmed 978482.crdownloadJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\1dade486-072f-4b55-9148-3d158700a47c.tmpJump to dropped file
Source: C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exeFile created: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exeJump to dropped file
Source: C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exeFile created: C:\ProgramData\WPSInstallerTemp1\mc-inst-ui.dllJump to dropped file
Source: C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exeFile created: C:\ProgramData\WPSInstallerTemp1\mc-inst-ui2.dllJump to dropped file
Source: C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exeFile created: C:\ProgramData\WPSInstallerTemp1\install.exeJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8 Blob
Source: C:\ProgramData\WPSInstallerTemp1\install.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\WPSInstallerTemp1\install.exeProcess information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\ProgramData\WPSInstallerTemp1\install.exeWMI Queries: IWbemServices::ExecQuery - Root\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\ProgramData\WPSInstallerTemp1\install.exeWMI Queries: IWbemServices::ExecQuery - Root\CIMV2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\ProgramData\WPSInstallerTemp1\install.exeWMI Queries: IWbemServices::ExecQuery - Root\CIMV2 : SELECT * FROM Win32_LogicalDisk
Source: C:\ProgramData\WPSInstallerTemp1\install.exeWMI Queries: IWbemServices::ExecQuery - Root\CIMV2 : SELECT * FROM Win32_VideoController
Source: C:\ProgramData\WPSInstallerTemp1\install.exeWMI Queries: IWbemServices::ExecQuery - Root\CIMV2 : SELECT * FROM Win32_VideoController
Source: C:\ProgramData\WPSInstallerTemp1\install.exeMemory allocated: 56D0000 memory reserve | memory write watch
Source: C:\ProgramData\WPSInstallerTemp1\install.exeMemory allocated: 5AD0000 memory reserve | memory write watch
Source: C:\ProgramData\WPSInstallerTemp1\install.exeMemory allocated: 7100000 memory commit | memory reserve | memory write watch
Source: C:\ProgramData\WPSInstallerTemp1\install.exeMemory allocated: 7370000 memory commit | memory reserve | memory write watch
Source: C:\ProgramData\WPSInstallerTemp1\install.exeMemory allocated: 8540000 memory commit | memory reserve | memory write watch
Source: C:\ProgramData\WPSInstallerTemp1\install.exeMemory allocated: 8650000 memory commit | memory reserve | memory write watch
Source: C:\ProgramData\WPSInstallerTemp1\install.exeMemory allocated: 8760000 memory commit | memory reserve | memory write watch
Source: C:\ProgramData\WPSInstallerTemp1\install.exeMemory allocated: 8920000 memory commit | memory reserve | memory write watch
Source: C:\ProgramData\WPSInstallerTemp1\install.exeMemory allocated: 8960000 memory commit | memory reserve | memory write watch
Source: C:\ProgramData\WPSInstallerTemp1\install.exeMemory allocated: 8980000 memory commit | memory reserve | memory write watch
Source: C:\ProgramData\WPSInstallerTemp1\install.exeMemory allocated: 8C20000 memory commit | memory reserve | memory write watch
Source: C:\ProgramData\WPSInstallerTemp1\install.exeMemory allocated: 8D80000 memory commit | memory reserve | memory write watch
Source: C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exeDropped PE file which has not been started: C:\ProgramData\WPSInstallerTemp1\mc-inst-ui.dllJump to dropped file
Source: C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exeDropped PE file which has not been started: C:\ProgramData\WPSInstallerTemp1\mc-inst-ui2.dllJump to dropped file
Source: C:\ProgramData\WPSInstallerTemp1\install.exe TID: 4464Thread sleep time: -30000s >= -30000s
Source: C:\ProgramData\WPSInstallerTemp1\install.exeWMI Queries: IWbemServices::ExecQuery - Root\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\ProgramData\WPSInstallerTemp1\install.exeWMI Queries: IWbemServices::ExecQuery - Root\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\ProgramData\WPSInstallerTemp1\install.exeWMI Queries: IWbemServices::ExecQuery - Root\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\ProgramData\WPSInstallerTemp1\install.exeWMI Queries: IWbemServices::ExecQuery - Root\CIMV2 : SELECT * FROM Win32_Processor

Anti Debugging

barindex
Source: C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exeSystem information queried: CodeIntegrityInformation
Source: C:\ProgramData\WPSInstallerTemp1\install.exeSystem information queried: CodeIntegrityInformation
Source: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exeSystem information queried: CodeIntegrityInformation
Source: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exeProcess queried: DebugPort
Source: C:\ProgramData\WPSInstallerTemp1\install.exeProcess created: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exe "C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exe" /p=57CB906FFDFAA6F0B2A20E88D8ECEB84FE07336B66AF2A6BFAF422BDEC6128877D58FD48E239192B948596C4E46D643DC1AD73F7B534B96621ED4B6D72C4745D /ress="default.pam|mc-inst-ui.pam" /langs="en-us|en-gb" /cwd="C:\Users\user\AppData\Local\Temp\wpscwd_1728918837032"
Source: C:\ProgramData\WPSInstallerTemp1\install.exeProcess created: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exe "c:\programdata\wpsinstallertemp1\mc-inst-uihost.exe" /p=57cb906ffdfaa6f0b2a20e88d8eceb84fe07336b66af2a6bfaf422bdec6128877d58fd48e239192b948596c4e46d643dc1ad73f7b534b96621ed4b6d72c4745d /ress="default.pam|mc-inst-ui.pam" /langs="en-us|en-gb" /cwd="c:\users\user\appdata\local\temp\wpscwd_1728918837032"
Source: C:\ProgramData\WPSInstallerTemp1\install.exeProcess created: C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exe "c:\programdata\wpsinstallertemp1\mc-inst-uihost.exe" /p=57cb906ffdfaa6f0b2a20e88d8eceb84fe07336b66af2a6bfaf422bdec6128877d58fd48e239192b948596c4e46d643dc1ad73f7b534b96621ed4b6d72c4745d /ress="default.pam|mc-inst-ui.pam" /langs="en-us|en-gb" /cwd="c:\users\user\appdata\local\temp\wpscwd_1728918837032"
Source: C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
Source: C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8 Blob
Source: C:\ProgramData\WPSInstallerTemp1\install.exeWMI Queries: IWbemServices::ExecQuery - Root\SecurityCenter2 : SELECT displayName, productState FROM AntiVirusProduct
Source: C:\ProgramData\WPSInstallerTemp1\install.exeWMI Queries: IWbemServices::ExecQuery - Root\SecurityCenter2 : SELECT displayName, productState FROM AntiVirusProduct
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts431
Windows Management Instrumentation
1
Registry Run Keys / Startup Folder
11
Process Injection
1
Masquerading
OS Credential Dumping54
Security Software Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts1
Command and Scripting Interpreter
1
DLL Side-Loading
1
Registry Run Keys / Startup Folder
1
Modify Registry
LSASS Memory35
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
DLL Side-Loading
35
Virtualization/Sandbox Evasion
Security Account Manager13
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Disable or Modify Tools
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
Process Injection
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
SourceDetectionScannerLabelLink
C:\Users\user\Downloads\Unconfirmed 978482.crdownload0%ReversingLabs
C:\ProgramData\WPSInstallerTemp1\install.exe0%ReversingLabs
C:\ProgramData\WPSInstallerTemp1\mc-inst-ui.dll0%ReversingLabs
C:\ProgramData\WPSInstallerTemp1\mc-inst-ui2.dll0%ReversingLabs
C:\ProgramData\WPSInstallerTemp1\mc-inst-uihost.exe0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
dart.l.doubleclick.net
216.58.212.134
truefalse
    unknown
    jstrp.adform.net
    37.157.4.21
    truefalse
      unknown
      jelly.mdhv.io
      216.239.34.21
      truefalse
        unknown
        pixel.byspotify.com
        34.117.162.98
        truefalse
          unknown
          px0.pbbl.co
          35.190.76.233
          truefalse
            unknown
            d-ams1.turn.com
            46.228.164.13
            truefalse
              unknown
              adservice.google.com
              142.250.185.194
              truefalse
                unknown
                spdc-global.pbp.gysm.yahoodns.net
                54.171.122.26
                truefalse
                  unknown
                  d1kl3fswx1fgk.cloudfront.net
                  13.33.187.73
                  truefalse
                    unknown
                    collectoru.us.tvsquared.com
                    13.59.149.20
                    truefalse
                      unknown
                      mcafeeinc-customer-aykn0uju1t51-1068533447.us-west-2.elb.amazonaws.com
                      35.163.171.105
                      truefalse
                        unknown
                        idsync.rlcdn.com
                        35.244.174.68
                        truefalse
                          unknown
                          d32t1bob6d76al.cloudfront.net
                          108.156.60.29
                          truefalse
                            unknown
                            mcafee.com.ssl.d2.sc.omtrdc.net
                            63.140.62.222
                            truefalse
                              unknown
                              cm.g.doubleclick.net
                              142.250.184.226
                              truefalse
                                unknown
                                d2hrivdxn8ekm8.cloudfront.net
                                18.239.63.184
                                truefalse
                                  unknown
                                  www.google.com
                                  172.217.16.132
                                  truefalse
                                    unknown
                                    dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                    52.48.180.95
                                    truefalse
                                      unknown
                                      edge-web.dual-gslb.spotify.com
                                      35.186.224.24
                                      truefalse
                                        unknown
                                        match.adsrvr.org
                                        15.197.193.217
                                        truefalse
                                          unknown
                                          rotator-prod-uk-acai-lb.inbake.com
                                          35.178.158.7
                                          truefalse
                                            unknown
                                            raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com
                                            52.213.95.247
                                            truefalse
                                              unknown
                                              google.com
                                              216.58.212.174
                                              truefalse
                                                unknown
                                                pippio.com
                                                107.178.254.65
                                                truefalse
                                                  unknown
                                                  us-u.openx.net
                                                  34.98.64.218
                                                  truefalse
                                                    unknown
                                                    s.amazon-adsystem.com
                                                    98.82.157.137
                                                    truefalse
                                                      unknown
                                                      ad.doubleclick.net
                                                      142.250.185.230
                                                      truefalse
                                                        unknown
                                                        p.veritone-ce.com
                                                        3.213.142.61
                                                        truefalse
                                                          unknown
                                                          d2m27mtxipx1og.cloudfront.net
                                                          18.173.205.48
                                                          truefalse
                                                            unknown
                                                            mosaic-orio.apis.mcafee.com
                                                            52.38.199.125
                                                            truefalse
                                                              unknown
                                                              ActivationEdge-activation-212358690.eu-west-1.elb.amazonaws.com
                                                              34.254.214.47
                                                              truefalse
                                                                unknown
                                                                googleads.g.doubleclick.net
                                                                142.250.185.66
                                                                truefalse
                                                                  unknown
                                                                  d2v83son8kay5v.cloudfront.net
                                                                  13.224.194.201
                                                                  truefalse
                                                                    unknown
                                                                    prod.appnexus.map.fastly.net
                                                                    151.101.1.108
                                                                    truefalse
                                                                      unknown
                                                                      td.doubleclick.net
                                                                      142.250.186.66
                                                                      truefalse
                                                                        unknown
                                                                        trkn.us
                                                                        95.101.111.153
                                                                        truefalse
                                                                          unknown
                                                                          ib.anycast.adnxs.com
                                                                          37.252.171.149
                                                                          truefalse
                                                                            unknown
                                                                            edge.gycpi.b.yahoodns.net
                                                                            87.248.119.252
                                                                            truefalse
                                                                              unknown
                                                                              d2zj3skxk7kh2k.cloudfront.net
                                                                              18.239.36.93
                                                                              truefalse
                                                                                unknown
                                                                                dzfq4ouujrxm8.cloudfront.net
                                                                                13.33.187.32
                                                                                truefalse
                                                                                  unknown
                                                                                  13175879.fls.doubleclick.net
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    unknown
                                                                                    rtr.innovid.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      unknown
                                                                                      analytics.apis.mcafee.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        unknown
                                                                                        idpix.media6degrees.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          cm.everesttech.net
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            unknown
                                                                                            home.mcafee.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              cdn.pbbl.co
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                action.dstillery.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  baxhwilimyysuzyndn5a-f-aeaa102ab-clientnsv4-s.akamaihd.net
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    unknown
                                                                                                    a2.adform.net
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      unknown
                                                                                                      pixels.spotify.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        unknown
                                                                                                        s2.adform.net
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          unknown
                                                                                                          acdn.adnxs.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            unknown
                                                                                                            smetrics.mcafee.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              unknown
                                                                                                              mcafeeinc-mkt-prod2-t.adobe-campaign.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                unknown
                                                                                                                ce.lijit.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  unknown
                                                                                                                  px.ads.linkedin.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    unknown
                                                                                                                    s.yimg.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      unknown
                                                                                                                      d.turn.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        unknown
                                                                                                                        ttip-ipv4-prod.telemetry.vaultdcr.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          tte-prod.telemetry.vaultdcr.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            unknown
                                                                                                                            684dd326.akstat.io
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              tags.tiqcdn.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                sp.analytics.yahoo.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  unknown
                                                                                                                                  s.go-mpulse.net
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    download.mcafee.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      unknown
                                                                                                                                      secureimages.mcafee.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        unknown
                                                                                                                                        collector-30568.us.tvsquared.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          unknown
                                                                                                                                          dpm.demdex.net
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            unknown
                                                                                                                                            aa.agkn.com
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              unknown
                                                                                                                                              mcafeeinc.demdex.net
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                unknown
                                                                                                                                                jelly-v6.mdhv.io
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  unknown
                                                                                                                                                  a.audrte.com
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    unknown
                                                                                                                                                    action.media6degrees.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      unknown
                                                                                                                                                      sadownload.mcafee.com
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        unknown
                                                                                                                                                        prd-mcafee-mosaic-pub.azurewebsites.net
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          unknown
                                                                                                                                                          s-static.innovid.com
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            unknown
                                                                                                                                                            ttip-ipv6-prod.telemetry.vaultdcr.com
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              unknown
                                                                                                                                                              ib.adnxs.com
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                unknown
                                                                                                                                                                c.go-mpulse.net
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                  https://home.mcafee.com/downloads/keycardv3.aspx?_mid=024%2f_0+_ol_is_SendLink_KeyCard_DM3368090&ac_eid=DM3368090&affid=0&culture=EN-US&tk=NPGd0eKr7wHmcVqvpt6DZXcqHlvesyFWXY7tykFCLbV_mt5IS_OTi10kou0my6Fj0&tp=65&at=xuues3HEzOnN9lNpg1h2yEHJS6yRJt12N1K077jGGO7A4XuWPO3e5vf-WJqAPC6X0&deliveryName=DM3368090false
                                                                                                                                                                    unknown
                                                                                                                                                                    https://home.mcafee.com/downloads/autodownload.aspx?df=keycardv3&pkg_id=430&clstype=renew&srctype=website:%20keycardv3&pkgid=431,505,573,575&tp=65&dl=xo2en3Xy4Zr5NH2sCDzlAxVttIDlmd6likPeidxUqd3xAGObk6N34dd41xe1phWUKmVTqrz5vmmI0mT_VDYf5TgWbSla9NKUhrui9grPcMFMaDY-EY3YjxT63k8bpty6tOVm8IzJW3ygVsE8QfCL0n3myo0d31zknACCTwPjvII1&eaid=t9Uzax671oW1g3G4HPooJENu_fQqke46-i4cFPdEgMYNF87i_QpJB6mJOxYXO9bb0&platformVersion=10&processor=x86false
                                                                                                                                                                      unknown
                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                      37.252.171.149
                                                                                                                                                                      ib.anycast.adnxs.comEuropean Union
                                                                                                                                                                      29990ASN-APPNEXUSfalse
                                                                                                                                                                      184.27.96.174
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      7016CCCH-3USfalse
                                                                                                                                                                      185.167.164.49
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      198622ADFORMDKfalse
                                                                                                                                                                      13.33.187.58
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      13.35.58.27
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      98.82.157.137
                                                                                                                                                                      s.amazon-adsystem.comUnited States
                                                                                                                                                                      11351TWC-11351-NORTHEASTUSfalse
                                                                                                                                                                      185.167.164.53
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      198622ADFORMDKfalse
                                                                                                                                                                      72.247.154.146
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      20940AKAMAI-ASN1EUfalse
                                                                                                                                                                      63.140.62.222
                                                                                                                                                                      mcafee.com.ssl.d2.sc.omtrdc.netUnited States
                                                                                                                                                                      15224OMNITUREUSfalse
                                                                                                                                                                      172.64.146.217
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                      2.19.126.163
                                                                                                                                                                      unknownEuropean Union
                                                                                                                                                                      16625AKAMAI-ASUSfalse
                                                                                                                                                                      18.173.205.48
                                                                                                                                                                      d2m27mtxipx1og.cloudfront.netUnited States
                                                                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                                                                      34.255.61.41
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      108.156.60.29
                                                                                                                                                                      d32t1bob6d76al.cloudfront.netUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      142.250.184.226
                                                                                                                                                                      cm.g.doubleclick.netUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      95.101.111.153
                                                                                                                                                                      trkn.usEuropean Union
                                                                                                                                                                      12956TELEFONICATELXIUSESfalse
                                                                                                                                                                      37.157.4.21
                                                                                                                                                                      jstrp.adform.netDenmark
                                                                                                                                                                      198622ADFORMDKfalse
                                                                                                                                                                      4.232.99.2
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      3356LEVEL3USfalse
                                                                                                                                                                      142.250.185.66
                                                                                                                                                                      googleads.g.doubleclick.netUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      54.77.128.14
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      1.1.1.1
                                                                                                                                                                      unknownAustralia
                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                      172.217.18.8
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      74.125.133.84
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      35.178.158.7
                                                                                                                                                                      rotator-prod-uk-acai-lb.inbake.comUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      34.254.214.47
                                                                                                                                                                      ActivationEdge-activation-212358690.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      142.250.184.194
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      52.49.4.19
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      13.224.194.201
                                                                                                                                                                      d2v83son8kay5v.cloudfront.netUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      54.171.122.26
                                                                                                                                                                      spdc-global.pbp.gysm.yahoodns.netUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      52.48.180.95
                                                                                                                                                                      dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      13.32.99.35
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      13.107.42.14
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                      107.178.254.65
                                                                                                                                                                      pippio.comUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      13.42.96.26
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      7018ATT-INTERNET4USfalse
                                                                                                                                                                      239.255.255.250
                                                                                                                                                                      unknownReserved
                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                      18.239.36.93
                                                                                                                                                                      d2zj3skxk7kh2k.cloudfront.netUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      142.250.185.230
                                                                                                                                                                      ad.doubleclick.netUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      3.213.142.61
                                                                                                                                                                      p.veritone-ce.comUnited States
                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                      142.250.185.194
                                                                                                                                                                      adservice.google.comUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      52.38.199.125
                                                                                                                                                                      mosaic-orio.apis.mcafee.comUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      2.19.126.150
                                                                                                                                                                      unknownEuropean Union
                                                                                                                                                                      16625AKAMAI-ASUSfalse
                                                                                                                                                                      34.117.162.98
                                                                                                                                                                      pixel.byspotify.comUnited States
                                                                                                                                                                      139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                      35.244.174.68
                                                                                                                                                                      idsync.rlcdn.comUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      37.252.171.85
                                                                                                                                                                      unknownEuropean Union
                                                                                                                                                                      29990ASN-APPNEXUSfalse
                                                                                                                                                                      13.35.58.90
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      216.58.212.168
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      184.28.89.23
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      16625AKAMAI-ASUSfalse
                                                                                                                                                                      104.18.41.39
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                      35.163.171.105
                                                                                                                                                                      mcafeeinc-customer-aykn0uju1t51-1068533447.us-west-2.elb.amazonaws.comUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      54.72.172.183
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      63.140.62.27
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      15224OMNITUREUSfalse
                                                                                                                                                                      216.58.206.36
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      15.197.193.217
                                                                                                                                                                      match.adsrvr.orgUnited States
                                                                                                                                                                      7430TANDEMUSfalse
                                                                                                                                                                      142.250.181.232
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      46.228.164.13
                                                                                                                                                                      d-ams1.turn.comUnited Kingdom
                                                                                                                                                                      56396TURNGBfalse
                                                                                                                                                                      13.33.187.116
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      87.248.119.252
                                                                                                                                                                      edge.gycpi.b.yahoodns.netUnited Kingdom
                                                                                                                                                                      203220YAHOO-DEBDEfalse
                                                                                                                                                                      34.255.28.93
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      142.250.185.163
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      72.247.154.168
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      20940AKAMAI-ASN1EUfalse
                                                                                                                                                                      216.239.34.21
                                                                                                                                                                      jelly.mdhv.ioUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      3.161.75.193
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      54.73.195.97
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      142.250.185.162
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      104.102.49.42
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      16625AKAMAI-ASUSfalse
                                                                                                                                                                      216.58.212.174
                                                                                                                                                                      google.comUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      142.250.186.134
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      104.40.53.219
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                      172.217.16.200
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      151.101.1.108
                                                                                                                                                                      prod.appnexus.map.fastly.netUnited States
                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                      2.23.196.132
                                                                                                                                                                      unknownEuropean Union
                                                                                                                                                                      1273CWVodafoneGroupPLCEUfalse
                                                                                                                                                                      172.217.16.202
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      142.250.186.163
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      216.58.212.134
                                                                                                                                                                      dart.l.doubleclick.netUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      18.217.112.178
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      216.58.206.66
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      104.18.21.226
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                      13.224.194.225
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      35.186.224.24
                                                                                                                                                                      edge-web.dual-gslb.spotify.comUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      35.190.76.233
                                                                                                                                                                      px0.pbbl.coUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      13.59.149.20
                                                                                                                                                                      collectoru.us.tvsquared.comUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      142.250.181.227
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      13.33.187.32
                                                                                                                                                                      dzfq4ouujrxm8.cloudfront.netUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      13.33.187.124
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      34.98.64.218
                                                                                                                                                                      us-u.openx.netUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      142.250.185.174
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      52.213.95.247
                                                                                                                                                                      raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      18.239.63.184
                                                                                                                                                                      d2hrivdxn8ekm8.cloudfront.netUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      13.33.187.73
                                                                                                                                                                      d1kl3fswx1fgk.cloudfront.netUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      172.217.16.132
                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      142.250.186.66
                                                                                                                                                                      td.doubleclick.netUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      IP
                                                                                                                                                                      192.168.2.16
                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                      Analysis ID:1533278
                                                                                                                                                                      Start date and time:2024-10-14 15:23:37 +02:00
                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                      Overall analysis duration:
                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                      Report type:full
                                                                                                                                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                      Sample URL:https://mcafeeinc-mkt-prod2-t.adobe-campaign.com/r/?id=hf505ba5a,7e223f22,7e22536b&e=cDE9JmFmZmlkPTAmY3VsdHVyZT1FTi1VUyZ0az1OUEdkMGVLcjd3SG1jVnF2cHQ2RFpYY3FIbHZlc3lGV1hZN3R5a0ZDTGJWX210NUlTX09UaTEwa291MG15NkZqMCZ0cD02NSZhdD14dXVlczNIRXpPbk45bE5wZzFoMnlFSEpTNnlSSnQxMk4xSzA3N2pHR083QTRYdVdQTzNlNXZmLVdKcUFQQzZYMCZwMj0wMjQvXzAgX29sX2lzX1NlbmRMaW5rX0tleUNhcmRfRE0zMzY4MDkwJnAzPURNMzM2ODA5MA&s=JTMn_G5VW0V9WjEy6_Fw8uIaCQd67lmwdVLQnjaD0bA
                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                      Number of analysed new started processes analysed:21
                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                      Technologies:
                                                                                                                                                                      • EGA enabled
                                                                                                                                                                      Analysis Mode:stream
                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                      Detection:MAL
                                                                                                                                                                      Classification:mal60.evad.win@34/172@218/751
                                                                                                                                                                      • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.181.227, 142.250.185.174, 74.125.133.84, 34.104.35.123, 104.102.49.42, 199.232.210.172, 172.217.16.202, 142.250.185.163, 2.23.196.132, 184.27.96.174, 34.255.61.41, 34.252.167.206, 52.18.168.199
                                                                                                                                                                      • Excluded domains from analysis (whitelisted): ip46.go-mpulse.net.edgekey.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, fonts.gstatic.com, cm.everesttech.net.akadns.net, mcafeeinc-mkt-prod2-cus.campaign.adobe.com, ccdn-wildcard.mcafee.com.edgekey.net, ctldl.windowsupdate.com, clientservices.googleapis.com, e11474.b.akamaiedge.net, e4518.dscapi7.akamaiedge.net, clients2.google.com, home.mcafee.com.akadns.net, edgedl.me.gvt1.com, wildcard46.go-mpulse.net.edgekey.net, clients.l.google.com, e4518.dscx.akamaiedge.net
                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                      • VT rate limit hit for: https://mcafeeinc-mkt-prod2-t.adobe-campaign.com/r/?id=hf505ba5a,7e223f22,7e22536b&e=cDE9JmFmZmlkPTAmY3VsdHVyZT1FTi1VUyZ0az1OUEdkMGVLcjd3SG1jVnF2cHQ2RFpYY3FIbHZlc3lGV1hZN3R5a0ZDTGJWX210NUlTX09UaTEwa291MG15NkZqMCZ0cD02NSZhdD14dXVlczNIRXpPbk45bE5wZzFoMnlFSEpTNnlSSnQxMk4xSzA3N2pHR083QTRYdVdQTzNlNXZmLVdKcUFQQzZYMCZwMj0wMjQvXzAgX29sX2lzX1NlbmRMaW5rX0tleUNhcmRfRE0zMzY4MDkwJnAzPURNMzM2ODA5MA&s=JTMn_G5VW0V9WjEy6_Fw8uIaCQd67lmwdVLQnjaD0bA
                                                                                                                                                                      InputOutput
                                                                                                                                                                      URL: https://home.mcafee.com/downloads/keycardv3.aspx?_mid=024%2f_0+_ol_is_SendLink_KeyCard_DM3368090&ac_eid=DM3368090&affid=0&culture=EN-US&tk=NPGd0eKr7wHmcVqvpt6DZXcqHlvesyFWXY7tykFCLbV_mt5IS_OTi10kou0my6Fj0&tp=65&at=xuues3HEzOnN9lNpg1h2yEHJS6yRJt12N1K077jGG Model: claude-3-haiku-20240307
                                                                                                                                                                      ```json
                                                                                                                                                                      {
                                                                                                                                                                        "contains_trigger_text": true,
                                                                                                                                                                        "trigger_text": "Just download and install your app to start your protection.",
                                                                                                                                                                        "prominent_button_name": "PC Download",
                                                                                                                                                                        "text_input_field_labels": "unknown",
                                                                                                                                                                        "pdf_icon_visible": false,
                                                                                                                                                                        "has_visible_captcha": false,
                                                                                                                                                                        "has_urgent_text": false,
                                                                                                                                                                        "has_visible_qrcode": false
                                                                                                                                                                      }
                                                                                                                                                                      URL: https://home.mcafee.com/downloads/keycardv3.aspx?_mid=024%2f_0+_ol_is_SendLink_KeyCard_DM3368090&ac_eid=DM3368090&affid=0&culture=EN-US&tk=NPGd0eKr7wHmcVqvpt6DZXcqHlvesyFWXY7tykFCLbV_mt5IS_OTi10kou0my6Fj0&tp=65&at=xuues3HEzOnN9lNpg1h2yEHJS6yRJt12N1K077jGG Model: jbxai
                                                                                                                                                                      {
                                                                                                                                                                      "brands":["McAfee"],
                                                                                                                                                                      "text":"McAfee LiveSafe for PC",
                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                      "prominent_button_name":"PC Download",
                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                      URL: https://home.mcafee.com/downloads/keycardv3.aspx?_mid=024%2f_0+_ol_is_SendLink_KeyCard_DM3368090&ac_eid=DM3368090&affid=0&culture=EN-US&tk=NPGd0eKr7wHmcVqvpt6DZXcqHlvesyFWXY7tykFCLbV_mt5IS_OTi10kou0my6Fj0&tp=65&at=xuues3HEzOnN9lNpg1h2yEHJS6yRJt12N1K077jGG Model: claude-3-haiku-20240307
                                                                                                                                                                      ```json
                                                                                                                                                                      {
                                                                                                                                                                        "brands": [
                                                                                                                                                                          "McAfee"
                                                                                                                                                                        ]
                                                                                                                                                                      }
                                                                                                                                                                      URL: https://home.mcafee.com/downloads/keycardv3.aspx?_mid=024%2f_0+_ol_is_SendLink_KeyCard_DM3368090&ac_eid=DM3368090&affid=0&culture=EN-US&tk=NPGd0eKr7wHmcVqvpt6DZXcqHlvesyFWXY7tykFCLbV_mt5IS_OTi10kou0my6Fj0&tp=65&at=xuues3HEzOnN9lNpg1h2yEHJS6yRJt12N1K077jGG Model: jbxai
                                                                                                                                                                      {
                                                                                                                                                                      "brands":["McAfee"],
                                                                                                                                                                      "text":"McAfee LiveSafe for PC Just download and install your app to start your protection. By clicking Download you accept McAfee's License Agreement and Privacy Notice.",
                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                      "trigger_text":"Download",
                                                                                                                                                                      "prominent_button_name":"PC Download",
                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                      URL: https://home.mcafee.com/downloads/keycardv3.aspx?_mid=024%2f_0+_ol_is_SendLink_KeyCard_DM3368090&ac_eid=DM3368090&affid=0&culture=EN-US&tk=NPGd0eKr7wHmcVqvpt6DZXcqHlvesyFWXY7tykFCLbV_mt5IS_OTi10kou0my6Fj0&tp=65&at=xuues3HEzOnN9lNpg1h2yEHJS6yRJt12N1K077jGG Model: jbxai
                                                                                                                                                                      {
                                                                                                                                                                      "brands":["McAfee"],
                                                                                                                                                                      "text":"McAfee LiveSafe for PC",
                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                      "prominent_button_name":"PC Download",
                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                      URL: https://home.mcafee.com/downloads/autodownload.aspx?df=keycardv3&pkg_id=430&clstype=renew&srctype=website:%20keycardv3&pkgid=431,505,573,575&tp=65&dl=xo2en3Xy4Zr5NH2sCDzlAxVttIDlmd6likPeidxUqd3xAGObk6N34dd41xe1phWUKmVTqrz5vmmI0mT_VDYf5TgWbSla9NKUhrui9grPc Model: jbxai
                                                                                                                                                                      {
                                                                                                                                                                      "brands":["McAfee"],
                                                                                                                                                                      "text":"McAfee United States Account",
                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                      URL: https://home.mcafee.com/downloads/autodownload.aspx?df=keycardv3&pkg_id=430&clstype=renew&srctype=website:%20keycardv3&pkgid=431,505,573,575&tp=65&dl=xo2en3Xy4Zr5NH2sCDzlAxVttIDlmd6likPeidxUqd3xAGObk6N34dd41xe1phWUKmVTqrz5vmmI0mT_VDYf5TgWbSla9NKUhrui9grPc Model: claude-3-haiku-20240307
                                                                                                                                                                      ```json
                                                                                                                                                                      {
                                                                                                                                                                        "contains_trigger_text": false,
                                                                                                                                                                        "trigger_text": "unknown",
                                                                                                                                                                        "prominent_button_name": "Launch the installer",
                                                                                                                                                                        "text_input_field_labels": "unknown",
                                                                                                                                                                        "pdf_icon_visible": false,
                                                                                                                                                                        "has_visible_captcha": false,
                                                                                                                                                                        "has_urgent_text": false,
                                                                                                                                                                        "has_visible_qrcode": false
                                                                                                                                                                      }
                                                                                                                                                                      URL: https://home.mcafee.com/downloads/autodownload.aspx?df=keycardv3&pkg_id=430&clstype=renew&srctype=website:%20keycardv3&pkgid=431,505,573,575&tp=65&dl=xo2en3Xy4Zr5NH2sCDzlAxVttIDlmd6likPeidxUqd3xAGObk6N34dd41xe1phWUKmVTqrz5vmmI0mT_VDYf5TgWbSla9NKUhrui9grPc Model: claude-3-haiku-20240307
                                                                                                                                                                      ```json
                                                                                                                                                                      {
                                                                                                                                                                        "brands": [
                                                                                                                                                                          "McAfee"
                                                                                                                                                                        ]
                                                                                                                                                                      }
                                                                                                                                                                      URL: https://home.mcafee.com/downloads/autodownload.aspx?df=keycardv3&pkg_id=430&clstype=renew&srctype=website:%20keycardv3&pkgid=431,505,573,575&tp=65&dl=xo2en3Xy4Zr5NH2sCDzlAxVttIDlmd6likPeidxUqd3xAGObk6N34dd41xe1phWUKmVTqrz5vmmI0mT_VDYf5TgWbSla9NKUhrui9grPc Model: claude-3-haiku-20240307
                                                                                                                                                                      ```json
                                                                                                                                                                      {
                                                                                                                                                                        "contains_trigger_text": false,
                                                                                                                                                                        "trigger_text": "unknown",
                                                                                                                                                                        "prominent_button_name": "Launch the installer",
                                                                                                                                                                        "text_input_field_labels": "unknown",
                                                                                                                                                                        "pdf_icon_visible": false,
                                                                                                                                                                        "has_visible_captcha": false,
                                                                                                                                                                        "has_urgent_text": false,
                                                                                                                                                                        "has_visible_qrcode": false
                                                                                                                                                                      }
                                                                                                                                                                      URL: https://home.mcafee.com/downloads/autodownload.aspx?df=keycardv3&pkg_id=430&clstype=renew&srctype=website:%20keycardv3&pkgid=431,505,573,575&tp=65&dl=xo2en3Xy4Zr5NH2sCDzlAxVttIDlmd6likPeidxUqd3xAGObk6N34dd41xe1phWUKmVTqrz5vmmI0mT_VDYf5TgWbSla9NKUhrui9grPc Model: claude-3-haiku-20240307
                                                                                                                                                                      ```json
                                                                                                                                                                      {
                                                                                                                                                                        "brands": [
                                                                                                                                                                          "McAfee"
                                                                                                                                                                        ]
                                                                                                                                                                      }
                                                                                                                                                                      URL: https://home.mcafee.com/downloads/autodownload.aspx?df=keycardv3&pkg_id=430&clstype=renew&srctype=website:%20keycardv3&pkgid=431,505,573,575&tp=65&dl=xo2en3Xy4Zr5NH2sCDzlAxVttIDlmd6likPeidxUqd3xAGObk6N34dd41xe1phWUKmVTqrz5vmmI0mT_VDYf5TgWbSla9NKUhrui9grPc Model: jbxai
                                                                                                                                                                      {
                                                                                                                                                                      "brands":["McAfee"],
                                                                                                                                                                      "text":"Let's get you protected",
                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                      "trigger_text":"Click Yes,
                                                                                                                                                                       allow McAfee to make changes to protect your computer",
                                                                                                                                                                      "prominent_button_name":"Launch the installer",
                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                      URL: https://home.mcafee.com/downloads/autodownload.aspx?df=keycardv3&pkg_id=430&clstype=renew&srctype=website:%20keycardv3&pkgid=431,505,573,575&tp=65&dl=xo2en3Xy4Zr5NH2sCDzlAxVttIDlmd6likPeidxUqd3xAGObk6N34dd41xe1phWUKmVTqrz5vmmI0mT_VDYf5TgWbSla9NKUhrui9grPc Model: jbxai
                                                                                                                                                                      {
                                                                                                                                                                      "brands":["McAfee"],
                                                                                                                                                                      "text":"Let's get you protected",
                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                      "trigger_text":"Click Yes,
                                                                                                                                                                       allow McAfee to make changes to protect your computer",
                                                                                                                                                                      "prominent_button_name":"Launch the installer",
                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                      URL: https://home.mcafee.com/downloads/autodownload.aspx?df=keycardv3&pkg_id=430&clstype=renew&srctype=website:%20keycardv3&pkgid=431,505,573,575&tp=65&dl=xo2en3Xy4Zr5NH2sCDzlAxVttIDlmd6likPeidxUqd3xAGObk6N34dd41xe1phWUKmVTqrz5vmmI0mT_VDYf5TgWbSla9NKUhrui9grPc Model: jbxai
                                                                                                                                                                      {
                                                                                                                                                                      "brands":["McAfee"],
                                                                                                                                                                      "text":"Let's get you protected",
                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                      "trigger_text":"Click on downloaded file to begin installation",
                                                                                                                                                                      "prominent_button_name":"Click on downloaded file to begin installation",
                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                      URL: https://home.mcafee.com/downloads/autodownload.aspx?df=keycardv3&pkg_id=430&clstype=renew&srctype=website:%20keycardv3&pkgid=431,505,573,575&tp=65&dl=xo2en3Xy4Zr5NH2sCDzlAxVttIDlmd6likPeidxUqd3xAGObk6N34dd41xe1phWUKmVTqrz5vmmI0mT_VDYf5TgWbSla9NKUhrui9grPc Model: jbxai
                                                                                                                                                                      {
                                                                                                                                                                      "brands":["McAfee"],
                                                                                                                                                                      "text":"Let's get you protected",
                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                      "trigger_text":"Click Yes,
                                                                                                                                                                       allow McAfee to make changes to protect your computer",
                                                                                                                                                                      "prominent_button_name":"Launch the installer",
                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                      Process:C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exe
                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 3145363 bytes, 7 files, at 0x44 +A "install.exe" +A "default.pam", flags 0x4, ID 10043, number 1, extra bytes 20 in head, 176 datablocks, 0x1 compression
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3156067
                                                                                                                                                                      Entropy (8bit):7.998863129278705
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:994A08EE82DB848F4BB9D69AA3A607A3
                                                                                                                                                                      SHA1:2A01DF4EF7BFC55CC3C257489F0E4C3F00FD431D
                                                                                                                                                                      SHA-256:A2469F97F43E4A1B4BD72C14FFA9196F1FF040D1AC2689B04837765F6DA4C259
                                                                                                                                                                      SHA-512:4084858CA0540033C9AD13C636431DC2357551AB4F756026144C574B5A4AE23D62865C045D0422E6987A60695F5D7E8D6A576859CE4079A7512B31A4C1804174
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:MSCF....../.....D...............;'............/..)..........#........4,........Y\X .install.exe......4,....YnS .default.pam......c,....Y]X .mc-inst-uihost.exe....1"9....Y]X .mc-inst-ui.dll......?....Y`X .mc-inst-ui2.dll......[G....Y`R .mc-inst-js-bridge.pam.fS..tlG....YQR .mc-inst-ui.pam....gl/..CK..\.U.....EBA.CE.*.&.%.M.X................h.N.......Y..]*v.F.KKvU...D3..k....9M.CE.z...x~\....^.?..%..s...9..<.y.9.5...e..(v.7<.(^..2......(...6]i...BoX....m.;.vl.Ux...p.....M...vowl....v.};.7..6-2Ig..E..:...Wz...(.;t.B...b*........*}..<...U...y..%........)...^E..q.I.5;.......HC].O.SQr.&+.}....X.b..(lz...DE).F..-.N..}.|.0.).d..Q*.)tr.8...g....:{zi....T).G.2e..a.....jl.J..0.oe.R=.'.iIJ<..x.H...)..,U..[oE..R(..n"7..j...P......K..e....4(.O.....+8M....R/Q.<(#/.v.oE.6..a.R..9T6&.7o.... .s..F... ....6..D<Gx..f(..};.......GS.../6*{..k..i....%...?.hW..?lT.[uq.]A..lZ>f..U....x.2..E.9.<.b.....L....6..~&|...D....5..s....y....b...*.../......z|....fWlR......j8.w.0C
                                                                                                                                                                      Process:C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):11921
                                                                                                                                                                      Entropy (8bit):7.987369170223807
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:995FE8F796DA2D3E5A6EC86FC1457E4C
                                                                                                                                                                      SHA1:03E71D2586BEB6638916244ED129763E7EF213FF
                                                                                                                                                                      SHA-256:D67AE2BB780AAF53593FFD36387AF4B28BBD4F978AF5D2B36D02D83EA8D94F9A
                                                                                                                                                                      SHA-512:4177D80DABC1EBE5209C2D17F2ACAACFFD496A64C8656950A3A29A64542A6DDC81BB5A78A5E302DCB022B86D36745A8C5848947610C4AEE92B3D678BCCF75894
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:PAM!......7g...k..2.7..&.1.\.FY..q.n.>.,O5.dl...=..<..e....".,...S........w.........~.W...^!...],E..2.........l......h...`.....=.0G_g.T....=..C...l.z..Vx..]Ak{....82.]...=W5.h......f9C.|...r.u.]....T.[!mbu.LUQ.....N."0...Tg..90...c..&.Y.2Q.$.~.v...{.......]..M Z..2{.k.D.....u.x..Z.f....Y.?....S.fv.........,.T/C[.....#........N...?G.....9...B.S..,0.sq..n,!..j9CS(.R........L.....X....~....i..C..:o.g+....h..`#. .....Az.}..Q...0W.J..K..]..,T....f.o.[k.*...1.P...<...X..h~..W..p.~.P..N7.#=..I.HC.....';...v8q.Sq..E.h..z.[!p....V..U....L.....Q.....t..h.Hr.Z.......[.....9._..D.{.EJE.p.Q..N=...!.?n4.B.!..OS..+w+@dJ]g.A6.d..9..].:A..i..$A.L.mT.W...M.b....,..J.b.........j.........2.Q....lk...<;|V...~...c....`L~4....HfE&...;..6.=..s.\4....39.w.....nx.}n......pg.E.*_...9.`O.9.l..).i..n..X.e.....as..q....I.B.U9!.>..D..x!..=sy..O0.36..\C.l.&.....P...z..d*...f.(.1......4...\4.....^At..."..{......Jf.mN..:..?.."[.Fp..+n.tr..9....U.....m*KJ(.t...Y...T..{a..`-
                                                                                                                                                                      Process:C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exe
                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2897144
                                                                                                                                                                      Entropy (8bit):6.510259513833738
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:08A48D9AE35966FF5C135D892E052271
                                                                                                                                                                      SHA1:A82FF371291017D015A72031E3753ED9F51FDC4C
                                                                                                                                                                      SHA-256:14CED7B2EA4549CEB1A71DF5D97EDFA094E8F27A9BF1122232ACF28B0EECD5FD
                                                                                                                                                                      SHA-512:37B496396CAA9898811398BE73E4D123D436C8148E4C392CDF0C735C00E1FD173B82EA8B76EF4DD12A5DEAEE30B9046FD3F24CE577DD396930A9E37E12590B10
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......{.."?..q?..q?..qt..p...q...p,..q...p#..q...pG..qt..p ..qt..p>..qt..p/..q6.Uq...q%..pv..q?..q...qt..p6..q%..p...q%.9q>..q%..p>..qRich?..q........PE..L......f...............$.....t....................@...........................,.......,...@...................................&.x....@).X.............+.......*.....3$......................4$......d..@...............,.....&.`....................text...J........................... ..`.rdata.."2.......4..................@..@.data........0'..T....'.............@....didat.......0)......^(.............@....rsrc...X....@)......`(.............@..@.reloc.......*.......).............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):4235
                                                                                                                                                                      Entropy (8bit):7.95137138250495
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:9917F6E03AE5F563F8217D1BE21FF814
                                                                                                                                                                      SHA1:1764CAE2636B211A29CB6EA8B6AFEF996CD5180E
                                                                                                                                                                      SHA-256:D53FB53A1AD533C4902E01D018E793B7B5CB24B7E477C6CDE3BEC5CB6ADE6749
                                                                                                                                                                      SHA-512:32FECF41AB54DE3238111F69A1AC7E4F04F7E8A92615E40443ABCF4029A55351EF97B7D0B6EF65C07ACE7FF461FB9211B824644036EF887BE9DE7FBC8E1C8E27
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:PAM!..R.......\.P.*..`...^...>..s.#..f..S5.l.&b.N.....i.9.\G..co.I70j..)..i,/...#..*.W.L,...e...2e..-.........O..l......h...}....=.0G]k.W.-a.&4..%q^d.....FM.4J.G.o......UW...s.......j.....#[..........M..6/.WD.4J-....9.7.meAO.4.qXj......Y.*.o+*_[6...;VB.'.b.`..TLA..B.p...B.7.@J.g..;i..r.J.V..r.=k.Am\..o.3...&)Z].@...E!.6.hf..3@.G`..B.Tj.r9v....m..a%Knx...|.X..#s..8......_:P...{).....=G.2r.s...q.Q...9....]....(v!l=..2.V.....*DNj.3..~...5".Z..<...T/S$..*.......G..+.*..w. ....l...|.rA!...c.W..@f.A. ..d_6.X..WR..{.....w.... &.H.`i.......(.....pb..3.v.W......67.q....f1.\V...Z.....GB'...P.;m$.d....... c......:O.}.....&......e...9.X.eJG..*.._f=..%}.}R....I.>KS&...W.y..qJ&I..}.......q.q.q..A.#4}.B..../S...W.M.d..D.;4..H7F...F...)#..f...1..B.X..._l.......=.1c.....J...\......W...FFj.[..!E..2..,'$z.<}..CT..7V.o....J..inM..2$..z/...+...E..9.....G6..(..+...NO......B).l......*Y.bC.x....(.K...*&}(<...$..%., .8..._.Z.x1......-.. l..}....f.........j....RX..D..;..
                                                                                                                                                                      Process:C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exe
                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):437984
                                                                                                                                                                      Entropy (8bit):6.687930485898505
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:77D966E5D46C380E1DBADA6FFB8EA19C
                                                                                                                                                                      SHA1:306D3543AC65260FB0538391CD643CC24E964252
                                                                                                                                                                      SHA-256:B5E807463FD038B692C96FED7997124A93E4192824932EB72008717661C30535
                                                                                                                                                                      SHA-512:09D18DDA04B886F5A76FF32A63CD0CD714E00BDF8870AF8F4D67734F1EF43BEC5DCE4E4133C0BFE172C028D4D8B094734DE1197DBA630A6F6158F3E67079E8A0
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........39.]j.]j.]j..^k.]j..Xk~.]j..Yk..]jH.Yk..]jH.Xk..]jH.^k..]j..\k..]j...j..]j.\j.]j..Tk.]j..]k.]j...j.]j..j.]j.._k.]jRich.]j........PE..L....".f...........!...$.`...L.......r.......p.......................................e....@A............................P............p.. ............v...8.......D.. B.......................B......`A..@............p..,............................text....^.......`.................. ..`.rdata...U...p...V...d..............@..@.data...\........X..................@....rsrc... ....p......................@..@.reloc...D.......F...0..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1069926
                                                                                                                                                                      Entropy (8bit):7.999819753937174
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:1E0A4AA4C493AA06CE5EACE3F194E757
                                                                                                                                                                      SHA1:946CB13B1EF313E861330B92B61C4AF852DB8F08
                                                                                                                                                                      SHA-256:986BEADEBA31D2962C103248EB1E25007DD2734886AD3EF94E23E6BDF13D3A4D
                                                                                                                                                                      SHA-512:4357607EEBC04B91878BEDFFC8B4AD1207A05D9B5B6DF00029A5E64123BFCB5E19523C49A6CCE9EBA3E9376731FB96AC9F21717216C2823CCDBAF78166A67AB9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:PAM!.........U[90n...E!s.....6..]7.k..l.t.f-;8....Qcu"..%.&.....}.....t...c<...g.....,....?.....!C@...+.....7.o.l......h.]...).O.?.....#.E....G...a.Q|./...JK........+.d..G..`u.)..........,.........."5w*.....q.4......YO/.....c')8..k=NP....=)'.H..i.G.$l.~#m....1......t]...n.q..=.&.1.6%:RM|....`..J...F........O?....T./5..y.......ml..{s..*6.w..%..KQ.6.H.F.p29:..m....L?u.x.i.*7..u..w<.S....'...q.>...=..x.A4..3..z_..9.....ps...iZ..|.8.W6....F.....V.l.....$...7.=..7u.....{z...O.J.C.K..#...Zo.....+....7...R.....O8.6...}...uw..3J........J.k9.X....SW.^u...g.,..Z.B..j.\da.;$...P...d!.A..V.%`.uB:.[M*...fA......c.C.*M...H."2E.&t..0s..ug..%....Mh...+.M.,z.hj.ST......4;..u...'f...8.{"]`q.CVu...*..LM.+8.< tp..}.[+....~.`.....j]........Z......*.[.......r.H.h@B`/..npu..N.....|...N..;O...c.z13T..{..#.~z..N..7..z.7.l..UQ*...Qc*.M{Q..R..+......W..3.......8.z...=..}x.w#..GN..T.8O._...X^....Y..W.W1_..Z.F,....tg.|...T.....p.i..?]%.n...?..B...1...F.`.|..e."
                                                                                                                                                                      Process:C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exe
                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):494296
                                                                                                                                                                      Entropy (8bit):6.651829615680487
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:6688F49E868F47627CD867BE7D29DB71
                                                                                                                                                                      SHA1:BFF8B149CC3EE9A4A10936B3DEDDBF62567F2293
                                                                                                                                                                      SHA-256:7CAAEED29CD947AA386618FBF198AF9EC25FAE80CD74AD7A503FA3ECF916DA28
                                                                                                                                                                      SHA-512:0D1B630D782128B371D0A1395E496BF76F43C1FEBA67EAECB7AA2F01FE5CA911B54101B0FDB928A98071BF1B8E3A5EB7D3379A9F69D7506859D9CF1F020896B3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.........#oV.M<V.M<V.M<..N=].M<..H=.M<..I=B.M<..I=F.M<..H=..M<..N=L.M<_..<..M<..L=G.M<V.L<|.M<V.M<P.M<L.D=u.M<L.M=W.M<L.<W.M<V..<W.M<L.O=W.M<RichV.M<........................PE..L....".f...........!...$.:...H......p7.......P......................................K(....@A........................`...P............`..H............P...:...p..@E..._......................@`.......^..@............P..$............................text....9.......:.................. ..`.rdata.......P.......>..............@..@.data....r.......>..................@....rsrc...H....`......................@..@.reloc..@E...p...F..................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Users\user\Downloads\McAfee_Installer_serial_2T1o6_O5cImbD0yHscmJbg2_key_affid_105_akey.exe
                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):835240
                                                                                                                                                                      Entropy (8bit):6.468456801603251
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:DB48848A97195781C0F3521E66BEA05E
                                                                                                                                                                      SHA1:ECD60191B061495A510B3726965127585D18FAF7
                                                                                                                                                                      SHA-256:110A0A39C9F27B80C15A3ED5C5BF4F4B3FEAA9EC26A95C634180E47BC3DC3F2B
                                                                                                                                                                      SHA-512:6AB52E73AF6315647597D97A04389444E8E96C4595701ACF9C53BC338A2498AD803B8DCD6C23E974D8E8CB5F498EBEF00A280349225F6582C7DF4FB8E7AAE4E2
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........D.I.*.I.*.I.*.../...*....[.*..).R.*../.$.*.....^.*.@...C.*...).G.*...+.J.*.I.+...*.S.#...*.S...H.*.S.(.H.*.RichI.*.........PE..L......f...............$."..........p........@....@..........................P......UW....@..................................W..x....@...............x...F.......d...................................i..@............@.......P.......................text.... .......".................. ..`.rdata..z*...@...,...&..............@..@.data........p...*...R..............@....didat.......0.......|..............@....rsrc........@.......~..............@..@.reloc...d.......f..................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):71954
                                                                                                                                                                      Entropy (8bit):7.996617769952133
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                                                                                                      SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                                                                                                      SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                                                                                                      SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Certificate, Version=3
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1398
                                                                                                                                                                      Entropy (8bit):7.676048742462893
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:E94FB54871208C00DF70F708AC47085B
                                                                                                                                                                      SHA1:4EFC31460C619ECAE59C1BCE2C008036D94C84B8
                                                                                                                                                                      SHA-256:7B9D553E1C92CB6E8803E137F4F287D4363757F5D44B37D52F9FCA22FB97DF86
                                                                                                                                                                      SHA-512:2E15B76E16264ABB9F5EF417752A1CBB75F29C11F96AC7D73793172BD0864DB65F2D2B7BE0F16BBBE686068F0C368815525F1E39DB5A0D6CA3AB18BE6923B898
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:0..r0..Z.......vS..uFH....JH:N.0...*.H........0S1.0...U....BE1.0...U....GlobalSign nv-sa1)0'..U... GlobalSign Code Signing Root R450...200318000000Z..450318000000Z0S1.0...U....BE1.0...U....GlobalSign nv-sa1)0'..U... GlobalSign Code Signing Root R450.."0...*.H.............0.........-.0.z.=.r.:K..a....g.7..~.....C..E..cW]....%..h.K..K.J...j..a'..D...?".O.....(..].Y.......,.3$.P:A..{.M.X8.........,..C...t...{.3..Yk....Z.{..U......L...u.o.a.tD....t..h.l&>.......0....|U..p\$x %.gg...N4.kp..8...........;.gC....t./.....7=gl.E\.a.A.....w.FGs.....+....X.W..Z..%....r=....;D.&.........E.......Bng~B.qb...`.d....!N+.mh...tsg1z...yn|..~FoM..+."D...7..aW...$..1s..5WG~.:E.-.Q.....7.e...k.w....?.0.o1..@........PvtY..m.2...~...u..J.,....+B..j6..L.............:.c...$d.......B0@0...U...........0...U.......0....0...U.........F...x9...C.VP..;0...*.H.............^+.t.4D_vH(@....n..%.{...=..v...0 ..`.....x.+.2..$.RR......9n....CA}..[.]...&..tr&....=;jR.<../.{.3.E.....
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):328
                                                                                                                                                                      Entropy (8bit):3.150184159866505
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:C69501D66100A255033FC4E901A2E26F
                                                                                                                                                                      SHA1:304ECE7D623ABB72861166730948ED9E95331268
                                                                                                                                                                      SHA-256:F7A0E712FCD7296FF1547B83AFA2F97588D099E35EEB2B0BD55F770B460B8E3E
                                                                                                                                                                      SHA-512:93A3521BB18FBE9AAB9B7573560F1262A5886F4DAB1280062ED0A83513BE36B18F648CC5061E0491030DE38F9BCEF90C95311AC6611797937A49B9116724AABC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:p...... .........Q..<...(....................................................... ........G..@.......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):264
                                                                                                                                                                      Entropy (8bit):3.091777777268463
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:8D3477132EBE4DCCADF7CBD507CACFE9
                                                                                                                                                                      SHA1:47E35FBEB8FF18A3BCF123F5277DC04140820978
                                                                                                                                                                      SHA-256:6E92C0EE1C010C5368E565C8BBE3313640A56484EB14074EA1BF699F84263673
                                                                                                                                                                      SHA-512:4A007A20CBB3001130CE610AF258EE2F0AD81C1E2C2DE4AF677936D6C97C9A7F6A3B17A8E3B2A1B58274E8807946F5B0ABC6A599D52484623EC3CBF2531FBCE5
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:p...... ....v....M..<...(....................................................... .................(.............v...h.t.t.p.:././.s.e.c.u.r.e...g.l.o.b.a.l.s.i.g.n...c.o.m./.c.a.c.e.r.t./.c.o.d.e.s.i.g.n.i.n.g.r.o.o.t.r.4.5...c.r.t...".6.2.f.a.3.3.e.5.-.5.7.6."...
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1531), with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1738
                                                                                                                                                                      Entropy (8bit):5.317470252799708
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:8E1CBD71F220361659CCE3C4AAF6E225
                                                                                                                                                                      SHA1:50096EC343721E61DC3CEB6B98A35317257205DF
                                                                                                                                                                      SHA-256:397C3784006E0485E6AB48FE1FB415C85234079F117D79A6973E95E7D743078A
                                                                                                                                                                      SHA-512:0B6BE9D65562B942CA48D44137C421949A98A9C5619CFC7BE3C0428F8AD29B6F43A9CD2663529AD2E1E61C5DC029AED2E4620974C9C266498D3333D593C173A5
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:/*! $FileVersion=1.3.224 */ var aviary_client_fileVersion = "1.3.224"; ..function CreateAviaryClientHelper(){try{var a={Get:function(f){try{if(this._aviaryPlugin){var c=this._aviaryPlugin.Get(f);this._logInformation("Get: key: "+f+" value:"+JSON.stringify(c));return c}}catch(d){this._logError("Get exception: "+d.message)}return null},Set:function(c,d){if(this._aviaryPlugin){this._aviaryPlugin.Set(c,d)}},ToJsonString:function(){try{if(this._aviaryPlugin){return this._aviaryPlugin.ToJsonString()}}catch(c){this._logError("ToJsonString exception: "+c.message)}return null},GetDirtyFlag:function(d){try{if(this._aviaryPlugin){return this._aviaryPlugin.GetDirtyFlag(d)}}catch(c){this._logError("GetDirtyFlag exception: "+c.message)}return true},Setup:function(){try{if(this._aviaryPlugin){return}var f=JSONManager.getSingleton("dictionary");var c=f.data;var d=c.product_settings;this._aviaryPlugin=getPluginFactory().Create("ContextItemAviaryStore");this._aviaryPlugin.Initialize(JSON.stringify(d));g
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (13833), with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):14033
                                                                                                                                                                      Entropy (8bit):5.3435067924987445
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:EA5CE928CF9F001811BBEADD9062D9A1
                                                                                                                                                                      SHA1:1556BF3FFE0FDC9BD463E8A887720DCDA3295341
                                                                                                                                                                      SHA-256:35B2E8C98B8C8D9331C681819DCF82AEA4A7CD3B76CE3D188FA255F1B78378F4
                                                                                                                                                                      SHA-512:18B2FE7736B022772AC2C7DBF8BB6A92215DD9AA7E5D7DC7C884AFB81A1C55E33DBA4E5FF0048EBA49FC02F70440EF663EDCEE90750233A9C0917035870B6F14
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:/*! $FileVersion=1.3.224 */ var common_fileVersion = "1.3.224"; ..if(typeof JSON!=="object"){LoadScript("json2.js")}if(typeof enableAnalyticsSDKForUWP==="undefined"){enableAnalyticsSDKForUWP=false}var GetEngineSetting=function(b,a){return a};if(typeof GetSetting==="function"){GetEngineSetting=GetSetting}else{logInformation("Missing GetSetting function; will only use default settings (this is expected pre SDK.2.3)")}var GetEngineProperty=function(b,a){return a};if(typeof GetProperty==="function"){GetEngineProperty=GetProperty}else{logInformation("Missing GetProperty function; will only use default Properties (this is expected pre SDK.2.5)")}if(!enableAnalyticsSDKForUWP){LoadScript("logging.js")}var getSystemPlugin=function(){var a=getScriptVariableStore().Get("system");if(!a){a=getPluginFactory().Create("system");getScriptVariableStore().Set("system",a)}return a};Date.prototype.toISOString=function(a){try{function d(f){var e=String(f);if(e.length===1){e="0"+e}return e}var b=this.getUTCF
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (842), with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1050
                                                                                                                                                                      Entropy (8bit):5.32254205748923
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:1FA12AC6B7C3435AA34AE2F0B5CDA64C
                                                                                                                                                                      SHA1:6B25FA3810F65FEDE122998C7E1AA8229BF6BAFB
                                                                                                                                                                      SHA-256:944B617244E8F7F50ACA2E762B69E07ECA61ED75216D4803070E19AEAA399F7E
                                                                                                                                                                      SHA-512:2E63746F4813A737F8AE4B9B52DAA5B5FCFBA7B301C6796E5FD64653B9D1E1462D9D6B77EC1D9D582F85A30F507F645D217609617D74B13E0BB2E7F064200D72
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:/*! $FileVersion=1.3.224 */ var config_manager_fileVersion = "1.3.224"; ..function CreateEventConfig(){var a={getEvents:function(){var b=JSONManager.getSingleton("events");return b.data},getProfileNames:function(b){try{return this.getEvents()[b].profileNames}catch(c){return null}},getAttributeRules:function(b){try{return this.getEvents()[b].attributeRules}catch(c){return null}},getPriority:function(c){try{var b=this.getEvents()[c].priority;return b.toLowerCase()}catch(d){return""}},getDataSetNames:function(b){try{return this.getEvents()[b].datasets}catch(c){return[]}},_setEvent:function(d,b){try{return this.getEvents()[d]=b}catch(c){return[]}},getThrottleRule:function(b){try{return this.getEvents()[b].throttleRule}catch(c){logWarning("getThrottleRule: failed, cannot find throttle rule attached to "+b);return null}},_events:null};return a}ModuleManager.registerFactory("config_manager",CreateEventConfig);..//664F4C8EBAC84A2D4CFC041A0444C1D345B69E30DB8B243169FDF9EDCF452435E07B6DB63EE530CF
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3383), with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3587
                                                                                                                                                                      Entropy (8bit):5.303049648506796
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:94188A5E01D1FB81823D91E6D685CE4F
                                                                                                                                                                      SHA1:03355FF58653AEB469B30C86A7C9FAE15D3B097E
                                                                                                                                                                      SHA-256:8C22B1DBBDBE3B8ABF8BD7742342057CED0F1996C9EEE377159D8AEBE4ADDC16
                                                                                                                                                                      SHA-512:AD6DCB40F6AF866ADFAB00C0CC1A96CD365CF4AF80F27C96133A2304DA66BF2EE03A2758A06DAA082D261B0C5E4627802D606B6563B77778E4C64029686F1AA5
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:/*! $FileVersion=1.3.224 */ var csp_client_fileVersion = "1.3.224"; ..function CreateCSPClientHelper(){var a={getClientID:function(c){if(null==c){logError("Invalid (null) appID for CSP::GetClientID");return null}try{var b=this._getPlugin().GetClientID(c);if(!b){this._reportGetClientIDFailure()}return b}catch(d){logError("Failed to retrieve Client ID from CSP for '"+c+"': exception is '"+d.message+"'")}return null},reportEvent:function(b){},getPolicyItem:function(c,b,e){var d="policy_general_settings."+b;if(e){d="policy_general_settings."+e+"."+b}return this._queryPolicyItem(c,d)},getCachedData:function(c,b){try{return this._getPlugin().GetCachedData(c,b)}catch(d){logError("Failed to load cached data for appId='"+c+"', service='"+b+"': exception is '"+d.message+"'")}return null},_getPlugin:function(){if(!this._plugin){this._plugin=getPluginFactory().Create("cspClient");try{var b={policy:"full_sdk_only"};this._plugin.Config(JSON.stringify(b));logNormal("CSP Client plugin configured to us
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1849
                                                                                                                                                                      Entropy (8bit):4.115207746950806
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:9FB9E8E889C19350C08932EC9F94BC0A
                                                                                                                                                                      SHA1:09F9D8902A85D34E46765C35AD42335CFCBFAAFB
                                                                                                                                                                      SHA-256:D22052D9093ABE62942A104E59CFEC984089422333AABC28D3832F9C9B964FD2
                                                                                                                                                                      SHA-512:601DEBBB4ABCFD5FE5AEFF578C285A0B195D47AC0A6D17A8590407F71FC4E6ECD8508E853A2499ADC4956506638DACBBD401D200638B75452F26531F59D7326E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "version": "1.3.224",.. "data": {.. "metrics": [.. "event.value",.. "hit.duration.seconds",.. "hit.size.inbytes",.. "hit.engagement.userinitiated",.. "hit.result",.. "hit.metric.1",.. "hit.metric.2",.. "hit.metric.3",.. "hit.metric.4",.. "hit.metric.5",.. "hit.metric.6",.. "hit.metric.7",.. "hit.metric.8",.. "hit.metric.9",.. "hit.metric.10",.. "hit.metric.11",.. "hit.metric.12",.. "hit.metric.13",.. "hit.metric.14",.. "hit.metric.15",.. "hit.metric.16",.. "hit.metric.17",.. "hit.metric.18",.. "hit.metric.19",.. "hit.metric.20",.. "hit.metric.21",.. "hit.metric.22",.. "hit.metric.23",.. "hit.metric.24",.. "hit.metric.25".. ],.. "dimensions": [.. "hit.uniqueid",.. "event.category",.. "event.action",.. "hit.screen",.. "hit.action",.. "hit.engagement.interactive",.. "hit.engagement.desired",.
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (13532), with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):13740
                                                                                                                                                                      Entropy (8bit):5.211333196163185
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:5028C091F81D23829E08BD42BF0485E0
                                                                                                                                                                      SHA1:675EBDEE66E8F67E512193E9CC9645B59DCFA618
                                                                                                                                                                      SHA-256:2D3F3853B92448FB9C66F049121445259A1767AF92F70D4ECF62469E4014C6E8
                                                                                                                                                                      SHA-512:808AEBD6FA06C26F0F5826BE4227708CACBAF56A087980502A444B0427D32CEE45A736BD3D7FFE0DB5EAD5F6AF09E2C3559EDB49EEE002764B9B574A177E693B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:/*! $FileVersion=1.3.224 */ var data_collector_fileVersion = "1.3.224"; ..ModuleManager.set("uptime_tracker",function(){return{fetchFromDataDefinition:function(b){try{return null}catch(a){if(a.hasOwnProperty("message")){return"[Plugin method failed: "+a.message+"]"}else{return"[Plugin method failed]"}}}}}());var Create_data_collector=function(){var a={setup:function(){try{this._logInformation("Setup Started.");this._loadDefinitions();this._farmers=this._createFarmers(this);this._refreshers=this._createRefreshers(this);if(!this._farmers||!this._refreshers||!this._definitions){this._logError("Setup failed: farmers("+this._farmers+"). refreshers("+this._refreshers+"). definitions("+this._definitions+")");return}var c=[];for(var b in this._definitions){c.push(b)}this.markDataExpired(c);this._logInformation("Setup Done.")}catch(d){this._logError("Setup failed: "+d.message)}},get:function(h){try{var g=null;if(typeof h==="string"){g=h;h=[h]}if(!h instanceof Array){this._logWarning("get: items
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):155707
                                                                                                                                                                      Entropy (8bit):3.882791955830594
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:9C91C19999874851426E7D980207E901
                                                                                                                                                                      SHA1:FA60FA1F97B210CC3D93543999D5C677126E095C
                                                                                                                                                                      SHA-256:732F28A10C90813787E047B6DF842C26242CDDEB0677BD23DF88C307961667CD
                                                                                                                                                                      SHA-512:10BEEBCD92BE25F58EF4D4C8753A10D37C0CAC1060B12DE6F02F6197BFAEB70AAB92A37849FF5AFB74FA6DE9B422363FE157302F6021BC9ABBDB24E9B74CA2BB
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "version": "1.3.224",.. "data": {.. "Hit.UserID":{.. "params": "getContextId",.. "rule": {.. "ruleName": "notNull".. },.. "refresh": {.. "harvestIfEq": "[na]".. },.. "source": "engineContext".. },.. "device_display_screenheight": {.. "params": {.. "aggregatorName": "useFirst",.. "className": "Win32_VideoController",.. "column": "CurrentVerticalResolution",.. "preprocessorName": "noop".. },.. "rule": {.. "ruleName": "notNull".. },.. "source": "wmi".. },.. "device_display_screenwidth": {.. "params": {.. "aggregatorName": "useFirst",.. "className": "Win32_VideoController",.. "column": "CurrentHorizontalResolution",.. "preprocessorName": "noop"..
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (7140), with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):7341
                                                                                                                                                                      Entropy (8bit):5.272615393600307
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:C3AAF90C6F24C66C63A0248220D9672E
                                                                                                                                                                      SHA1:F7BA5EDD5014D95F662F6CAF1B47B8A8AB2DAB24
                                                                                                                                                                      SHA-256:519F1B305D6386E817844D60F5A9B8A71941297203193E242D304AA120D3CA1C
                                                                                                                                                                      SHA-512:ED0ED86A073139496CE1201D5BFE1A7F42130FDC6B7C981CBD49309B23ED93AD74B2570ADBEA35C4EEC6E434BDC40B603FC06C8173C1EABCF2A1FCE5AD8BDE8A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:/*! $FileVersion=1.3.224 */ var dataset_fileVersion = "1.3.224"; ..function CreateDataset(){function b(c){this._name=c;if(!this._name){throw"Dataset created with no name provided"}}b.prototype={initialize:function(d){try{if(!d){this._logError("No configuration defined");return false}var c=d.data_items;if(!c){this._logError("Invalid Data items. Config ("+JSON.stringify(d)+")");return false}this._itemsList=c;var f=d.refresh;this._setRefresh(f);this._logInformation("Initialization complete");return true}catch(g){this._logError("initialize: "+g.message);return false}},get:function(c){try{return this.getContent()[c]}catch(d){this._logError("get: "+d.message)}},getContent:function(){try{this._logInformation("getContent starting");this._logInformation("itemsList"+JSON.stringify(this._itemsList));var d=ModuleManager.getSingleton("data_collector");if(this.dirty){d.markDataExpired(this._itemsList);this.dirty=false}return d.get(this._itemsList)}catch(c){this._logError("getContent: "+c.message)}},
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (6749), with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):6953
                                                                                                                                                                      Entropy (8bit):5.408232821801071
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:D68F0BEF1604495A64D328B340BD9EF5
                                                                                                                                                                      SHA1:CFE129D86B63ACF774347E591F7E6BC4AA965B89
                                                                                                                                                                      SHA-256:8D41864D52B0924FE7D3ECE5634F90E613BC67CD7016BAD589BB130158A9EF4A
                                                                                                                                                                      SHA-512:BB6A22F50F2C57C80C48D8F39CBB9934C89EEE78B9C69EA485764C1259C09831BDC54FAF254CB8D48EC4C06B65BAF7F34E70C7CF64E66E96F3548DC9B15BDDA4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:/*! $FileVersion=1.3.224 */ var dataset_da_fileVersion = "1.3.224"; ..var Create_dataset_da=function(){var a={dirty:true,load:function(){if(!this.dirty){return}setTimeout(1*60*60*1000,function(){this.dirty=true});logNormal("Loading dataset da");this._content={};var f=this._getTimeLastDA_Query();if(!f){logInformation("dataset_da: Failed reading query start value. Going to use 0 as start");f=0}var b=this._getTimeNow();if(!b){logError("dataset_da: Failed reading query end value. Going to quit loading the dataset.");return}var c=24*60*60;b=b-c;try{this._processRequests(this._da_queries,f,b);this._store_DA_QueryTime(b)}catch(d){logError("Failed to load the da dataset: exception is '"+d.message+"'");return}this.dirty=false},add:function(b,c){if(!b){return}this._content[b]=c},set:function(b,d,c){if(!c){this.add(b,d);return}var e=ModuleManager.getSingleton("rules");this.add(b,e.apply(d,c))},get:function(b){try{this.load();if(!this._content){return null}return this._content[b]}catch(c){logError
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):12616
                                                                                                                                                                      Entropy (8bit):3.767357164871326
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:D165A81A79F10BDA85327F3F67E327B7
                                                                                                                                                                      SHA1:473413E50F3889B10F3A758F3DFEDD76E54255B3
                                                                                                                                                                      SHA-256:633FF69B80E632B51B5A53D3C238CB27E0D95318620C3CF2E0FADCCAEFD0169C
                                                                                                                                                                      SHA-512:E950FD9A85960DE5C12ACCF91852BBD2E5A89149CB749E0CE4D53F4FBE6D235AA3048538BB376C4CD220BEF9EFB7864739453DDDF86762EB22599402ADFE3657
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "version": "1.3.224",.. "data": {.. "ab_test":{.. "data_items": [.. "analytics_governance_version",.. "Hit.UserID",.. "product_affiliate_id",.. "product_analytics_sdk_version".. ],.. "refresh": {.. "useEngineDefaultTimeout": true.. }.. },.. "wps": {.. "data_items": [.. "product_subscription_expiry_remaining_days",.. "product_subscription_extendedexpiry_date",.. "product_subscription_extendedexpiry_remaining_days",.. "user_account_id",.. "user_global_reference_id",.. "user_provision_id",.. "product_app_id",.. "product_affiliate_id",.. "product_version",.. "product_upgrade_date",.. "product_package_id",.. "product_subscription_expiry_date",..
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):20648
                                                                                                                                                                      Entropy (8bit):4.544221718732096
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:8DFACEAD9301A3A83C863DD3881353BB
                                                                                                                                                                      SHA1:9EE09CAF774C5468FD421AA402D375E04A2050C9
                                                                                                                                                                      SHA-256:BFF21860F5B19285727CB228F7E112D127F2CFCDB8B527F794E9710E5B10A1D5
                                                                                                                                                                      SHA-512:4A47C7A86037E7B7B7CB7746D83F95D10B5E28920EB7DCC2990C506D77A324E5CA5BC9D9384826BF1DA7C4F9209126FF34C4D065DC69A52F764B6A96D74B9538
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "version": "1.3.224",.. "data": {.. "event": {},.. "global": {.. "uniqueid": "hit_event_id",.. "uniqueidentifier": "hit_event_id",.. "feature": "hit_feature",.. "trigger": "hit_trigger",.. "interactive": "hit_engagement_interactive",.. "hit.interactive": "hit_engagement_interactive",.. "hit.user.initiated": "hit_engagement_userinitiated",.. "userinitiated": "hit_engagement_userinitiated",.. "desired": "hit_engagement_desired",.. "engagement.desired": "hit_engagement_desired",.. "useridentifier": "hit.userid",.. "label1": "hit_label_1",.. "label2": "hit_label_2",.. "label3": "hit_label_3",.. "label4": "hit_label_4",.. "label5": "hit_label_5",.. "label6": "hit_label_6",.. "metric1": "hit_metric_1",.. "metric2": "hit_metric_2",.. "metric3": "hit_metric_3",.. "metric4": "hit_metric_4",.. "metric5": "hit_metric_5",.. "metric6": "hit_metric_6",.. "metric7": "hit
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4110), with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):4311
                                                                                                                                                                      Entropy (8bit):5.218179160568884
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:3CFBA06FA7234F2BEA8204FA13AF3F0D
                                                                                                                                                                      SHA1:7F3D698EF7B8E97C7AED413162646D9DCD9B9CFF
                                                                                                                                                                      SHA-256:A35E23222EE3D3435E7C24352C222F53A274BC08725EB2AC1A865B55F4122455
                                                                                                                                                                      SHA-512:515DD5FCA6C6BC456B26313F10003E6616B46A9137DF824769B4D46A2BD6BDDD2C46ACD3C13E2F5384EFEFA07656225B8AE36FC642D3D5CA443F3536BEAD9FB1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:/*! $FileVersion=1.3.224 */ var emitter_fileVersion = "1.3.224"; ..function createEmitter(b,a){function c(g,i){var h=getScriptVariableStore().Get(g);if(h){return h}try{h=getPluginFactory().Create(i)}catch(j){logError("Failed to create plugin: '"+i+"'")}try{getScriptVariableStore().Set(g,h)}catch(j){logError("Failed to set plugin '"+i+"' in store as '"+g+"'")}return h}try{var d={configure:function(g,e){this.profileName=g;this.profile=e;this.transportName=e.transport;this.transportConfiguration=e.transport_config;this.dataSetNames=e.datasets;this.enableRules=e.enableRules;this.throttleRule=e.throttleRule;this.throttleMultiplier=e.throttleMultiplier;this.maxDimensionLength=e.maxDimensionLength;this.extendedAttributesLengthConfiguration=e.extendedAttributesLength},send:function(h){try{if(!this._isEnabled()){logInformation("_isEnabled() returned false. Will not send data to "+this.transportName);return false}h=this._sanitize(h);if("csp"==this.transportName&&"1"==this._getPlugin(this.transpo
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (11329), with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):11529
                                                                                                                                                                      Entropy (8bit):5.2506318722954965
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:8C7AF05C2D8AF4DC90304998471815B3
                                                                                                                                                                      SHA1:330333541CB8B90C87DCC5D9A91965D2010D4AEC
                                                                                                                                                                      SHA-256:15608F8A3396AC917104D2E8B6626B2D87D722F362532CA8BC19054218EE753F
                                                                                                                                                                      SHA-512:46A91340656725F85ECAFB543552479A300F079F5C2C12A3214BC574B38A8C89D7B6F2C2D73D637FF2111D8641E7F697D6AAF6007E7B5C3A3881491A8720B9FA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:/*! $FileVersion=1.3.224 */ var engine_fileVersion = "1.3.224"; ..LoadScript("common.js");var _factoryManager=CreateFactoryManager();var ModuleManager=CreateModuleManager(_factoryManager);var JSONManager=CreateJSONManager();var StorageManager=CreateStorageManager();var PDManager=CreatePDManager();var RegistryStore=null;var setContentHeartbeatTimeout=function(b,a){var d=getScriptVariableStore().Get("heartbeattimerid");if(d){try{clearInterval(d)}catch(c){logWarning("setContentHeartbeatTimeout: Fail to clear timer id "+c.message)}}d=setTimeout(b,a);getScriptVariableStore().Set("heartbeattimerid",d)};var engine={defaultClientAnalyticsRegistry:GetEngineSetting("Analytics.Base.RegKey","HKLM\\SOFTWARE\\McAfee\\McClientAnalytics"),heartbeatTimestampKey:"analytics_content_heartbeat_timestamp",datasetsRefreshRate:60*60*1000,userId:null,createEventJson:function(c,a){try{a["Tracker.Type"]="event";return{UniqueIdentifier:c,type:"event",payload:a}}catch(b){logError("engine::createEventJson: Exceptio
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2529), with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2740
                                                                                                                                                                      Entropy (8bit):5.316074372145963
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:14E1A12A443F80893E270403C3055B60
                                                                                                                                                                      SHA1:5944A52122596127461F7644020F4E2953DC0A9A
                                                                                                                                                                      SHA-256:929B204398447B982FD4DB6DDF2D4C2CAAC24374C28B2076A190206FAB4C6477
                                                                                                                                                                      SHA-512:23A8706750A995767AF0A52F0C29604CDCCFFB1BA0F59DFA003CC1FA73C758581F16B6727F266946EDE6B0CE12DF98C7391104833C8FB46D818401637BBD62C0
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:/*! $FileVersion=1.3.224 */ var error_transmitter_fileVersion = "1.3.224"; ..function CreateAnalyticsErrorTransmitter(){function a(){this.setup()}a.prototype=ModuleManager.create("transmitter_template");a.prototype.messageName="analytics_event_error_occurrred";a.prototype.setup=function(){var c=ModuleManager.getSingleton("config_manager");var d=c.getProfileNames(this.messageName);if(!this.emitter&&d){this.profileName=d[0];this.emitter=this.retrieveEmitter(this.profileName)}};a.prototype._generate=function(c,e){var f={hit_event_id:this.messageName,hit_category_0:"Analytics.Event.Error",hit_trigger:c,hit_action:"Analytics.Event.Rule.Failed"};if(findObjectSize(e.type["ruleMismatch"])){f.hit_category_1="ruleMismatch";f.hit_label_0=JSON.stringify(e)}else{if(findObjectSize(e.type["ruleError"])){f.hit_category_1="ruleError";f.hit_label_0=JSON.stringify(e)}else{if(e.type["rejected"]){f.hit_category_1="rejected";f.hit_label_0=JSON.stringify(e)}}}var d=new Date();f["__record.created"]=d.toISOStr
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (6709), with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):6916
                                                                                                                                                                      Entropy (8bit):5.332912116698445
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:0C213234FBDFEBCF69107CD6AB2B9AB2
                                                                                                                                                                      SHA1:F60091FA9018426AB7014A8B80E7E226413E9807
                                                                                                                                                                      SHA-256:3E995A8047880C39DB9CB072002530F5DA03CEA1C442BA9CF095933F04D14315
                                                                                                                                                                      SHA-512:795395FE8C03570EAB121AEFBCFC3EB6C389050E362B3B710E22DA568A3B79745B68BC7A801C3EA44EE4BDED6C58F39014B836A9B0FB7692937365B558D94ED4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:/*! $FileVersion=1.3.224 */ var event_handler_fileVersion = "1.3.224"; ..if(typeof dataManipulator!=="object"){LoadScript("common.js")}function CreateEventHandler(){var c={handleEvent:function(g){try{var h=JSON.parse(g);var f=h.type;if(("MessageBusPlugin"==f)||("InProcAPI Plugin"==f)){this._processMsgBusEvent(h.payload)}else{if("UWP_Event"==f){this._processAnalyticsAddRecord_v1(h)}else{logWarning("Unexpected message was rejected (unknown type): "+g)}}}catch(i){logError("Failed to process incoming event: exception = '"+i.message+"'")}},handleV1Record:function(e){this._processAnalyticsAddRecord_v1(e)},_processMsgBusEvent:function(h){try{var f=h.name;var k=h.payload;if(("Analytics.v1.AddRecord"==f)||("Analytics.AddRecord"==f)||("Analytics.Automation.AddRecord"==f)){return this._processAnalyticsAddRecord_v1(k)}var j=ModuleManager.getSingleton("data_collector");j.notifyMsg(f);var g=ModuleManager.getSingleton("observation_analytics");g.handle(f,k)}catch(i){logError("Failed to process message
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):777376
                                                                                                                                                                      Entropy (8bit):3.1333241056504417
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:D9C3AB0C062ECD3931406B3EE0469E9A
                                                                                                                                                                      SHA1:C97F40057302310238DB78198FFC7FD4EBB3870F
                                                                                                                                                                      SHA-256:BB41F3C2ED893F74604C13CBE33D58DEF655030C48D7D812562F74C6CC52E95F
                                                                                                                                                                      SHA-512:3507954498340365CA87CF4E035D3CCAFCC2F29DF21A97AFF02D90D871E1A90920C122BF9BB61647F4DC21D38C77C3C39063B596CCA9A188E5997F99DD75E5F1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "data": {.. "DAD.Heartbeat": {.. "attributeRules": {.. "hit_action": {.. "meta": "DAD Heartbeat",.. "ruleName": "override".. },.. "hit_category_0": {.. "meta": "Heartbeat",.. "ruleName": "override".. },.. "hit_category_1": {.. "meta": "LifeCycle",.. "ruleName": "override".. }.. },.. "current_event_version": 2,.. "priority": "Normal",.. "profileNames": [.. "profile_wps_heartbeat_mosaic_kongapi_100p".. ].. },.. "WSS_VPN_Connection": {.. "attributeRules": {.. "hit_action": {.. "meta": [.. "start vpn",.. "stop vpn",.. "login vpn".. ],..
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4059), with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):4260
                                                                                                                                                                      Entropy (8bit):5.610587651199847
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:76AC68256B538775090A928CDD50A55B
                                                                                                                                                                      SHA1:93C15A6285BC7E484EA394027A1D26AB2C8F03E7
                                                                                                                                                                      SHA-256:648A3D740EABBE8AA7678DE367765106BC79D1CE0D5CCDFEA1A7D1BE6EFA9111
                                                                                                                                                                      SHA-512:2E50041B32CEE97FCFFCFFBE336D99C88F895CDA6B5FE1F4F756B577092EAEE4A9C0A6DF77921D379CBD22DB48D8DFDD9BC81589C5D822C0E644B56AA7DAE1F1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:/*! $FileVersion=1.3.224 */ var hash128_fileVersion = "1.3.224"; ..function CreateHasher128(){var a={hash128:function(s){function L(c,b){return(c<<b)|(c>>>(32-b))}function K(x,c){var G,b,k,F,d;k=(x&2147483648);F=(c&2147483648);G=(x&1073741824);b=(c&1073741824);d=(x&1073741823)+(c&1073741823);if(G&b){return(d^2147483648^k^F)}if(G|b){if(d&1073741824){return(d^3221225472^k^F)}else{return(d^1073741824^k^F)}}else{return(d^k^F)}}function r(b,d,c){return(b&d)|((~b)&c)}function q(b,d,c){return(b&c)|(d&(~c))}function p(b,d,c){return(b^d^c)}function n(b,d,c){return(d^(b|(~c)))}function u(G,F,aa,Z,k,H,I){G=K(G,K(K(r(F,aa,Z),k),I));return K(L(G,H),F)}function f(G,F,aa,Z,k,H,I){G=K(G,K(K(q(F,aa,Z),k),I));return K(L(G,H),F)}function D(G,F,aa,Z,k,H,I){G=K(G,K(K(p(F,aa,Z),k),I));return K(L(G,H),F)}function t(G,F,aa,Z,k,H,I){G=K(G,K(K(n(F,aa,Z),k),I));return K(L(G,H),F)}function e(x){var H;var k=x.length;var d=k+8;var c=(d-(d%64))/64;var G=(c+1)*16;var I=Array(G-1);var b=0;var F=0;while(F<k){H=(F-(F%4)
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3618), with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3817
                                                                                                                                                                      Entropy (8bit):5.531013353974327
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:8A6402D000B4B344AD483DA32D8B70AB
                                                                                                                                                                      SHA1:CA2F9811049DDE4FF5ADD4231E273ACD77ED057A
                                                                                                                                                                      SHA-256:2A502AD602A4F2F5781E069A5964F21FA86FE0C08A55D7DCDF106DFBF91BE833
                                                                                                                                                                      SHA-512:40ED5309E46ECF87CC8E26FC5AF6BF1BE64FBCBA439BAEE21C5AC62E347D7BE150ED8FC543BB43031260F5285FB5BA5BA05FA4E019D6ED56D7B7DA87012D00B0
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:/*! $FileVersion=1.3.224 */ var JSON2_fileVersion = "1.3.224"; ..if(typeof JSON!=="object"){JSON={}}(function(){var rx_one=/^[\],:{}\s]*$/;var rx_two=/\\(?:["\\\/bfnrt]|u[0-9a-fA-F]{4})/g;var rx_three=/"[^"\\\n\r]*"|true|false|null|-?\d+(?:\.\d*)?(?:[eE][+\-]?\d+)?/g;var rx_four=/(?:^|:|,)(?:\s*\[)+/g;var rx_escapable=/[\\\"\u0000-\u001f\u007f-\u009f\u00ad\u0600-\u0604\u070f\u17b4\u17b5\u200c-\u200f\u2028-\u202f\u2060-\u206f\ufeff\ufff0-\uffff]/g;var rx_dangerous=/[\u0000\u00ad\u0600-\u0604\u070f\u17b4\u17b5\u200c-\u200f\u2028-\u202f\u2060-\u206f\ufeff\ufff0-\uffff]/g;function f(n){return n<10?"0"+n:n}function this_value(){return this.valueOf()}if(typeof Date.prototype.toJSON!=="function"){Date.prototype.toJSON=function(){return isFinite(this.valueOf())?this.getUTCFullYear()+"-"+f(this.getUTCMonth()+1)+"-"+f(this.getUTCDate())+"T"+f(this.getUTCHours())+":"+f(this.getUTCMinutes())+":"+f(this.getUTCSeconds())+"Z":null};Boolean.prototype.toJSON=this_value;Number.prototype.toJSON=this_valu
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3176), with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3377
                                                                                                                                                                      Entropy (8bit):5.480129049240449
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:9073537E0AEC6EE278E48B0A48649368
                                                                                                                                                                      SHA1:5B396331040FFC0486BA88FD068E48C828970EFB
                                                                                                                                                                      SHA-256:62698FAA882EE5456A1A935F6E7408B146ECFEFBB5FF308E857C0D49909E5212
                                                                                                                                                                      SHA-512:2ECF05DDC3447DD1055D875B44C282F7D8D6DAABF130A68FC2DDCCCB57F4DB05B51037534AD8130A32F0139342EE53348E5FDC2673930B9592A14A5C2158BC65
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:/*! $FileVersion=1.3.224 */ var logging_fileVersion = "1.3.224"; ..var debugEnable=false;function callerName(){var a=arguments.callee.toString();a=a.substr("function ".length);a=a.substr(0,a.indexOf("("));return a}function getLogger(){var b=getScriptVariableStore().Get("logging");if(b){return b}try{b=getPluginFactory().Create("logging");try{debugEnable=GetEngineProperty("Analytics.SDK.Script.Debug.Enable",debugEnable)}catch(a){}}catch(a){b={LogMessage:function(){},WriteToConsole:function(){},WriteToSyslog:function(){}}}getScriptVariableStore().Set("logging",b);return b}var LOG_SEVERITY_NORMAL=1;var LOG_SEVERITY_WARNING=2;var LOG_SEVERITY_INFORMATION=3;var LOG_SEVERITY_ERROR=4;var LOG_SEVERITY_CRITICAL=5;var SYSLOG_EMERG="emerg";var SYSLOG_ALERT="alert";var SYSLOG_CRITICAL="crticial";var SYSLOG_ERROR="error";var SYSLOG_WARN="warn";var SYSLOG_NOTICE="notice";var SYSLOG_INFO="info";var SYSLOG_DEBUG="debug";var logNormal=function(b){try{b=sanitizeLogMessage(b);getLogger().LogMessage(LOG_SE
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2160), with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2362
                                                                                                                                                                      Entropy (8bit):5.340823629008357
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:5945EC259195C5D35448D73718C88385
                                                                                                                                                                      SHA1:FCB70B28B2F54B42EF4F9ED5FCD4B586C699D8E3
                                                                                                                                                                      SHA-256:CE30A7CB501886CAB836C0B65A1F0B7A265C101E54E78E3556385EDADB09D07A
                                                                                                                                                                      SHA-512:BB0574EF6835F8D17891B9B884105FD82928DB42FF6F7A02BEB0F87CE2BCB81FE04B95FE959375B526B291E55082B34548A1FF15A7F34F58AE5A066F6B5BAC43
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:/*! $FileVersion=1.3.224 */ var mappings_fileVersion = "1.3.224"; ..function CreateMapping(){var a={eventMap:function(c,b){if(!(b in this._eventTable)){return c}return this._map(this._eventTable[b],c,true)},globalMap:function(b){return this._map(this._globalTable,b,true)},daMap:function(b){return this._map(this._daTable,b,true)},profileMap:function(c,b){if(!(b in this._profileTable)){return c}return this._map(this._profileTable[b],c,true)},getProfileTableStr:function(b){if(!(b in this._profileTableStr)){return"{}"}else{return this._profileTableStr[b]}},getFlippedProfileTable:function(c){if(!(c in this._profileTable)){logWarning("Requesting flipped table for invalid profile "+c);return{}}if(c in this._flippedProfileTable){return this._flippedProfileTable[c]}this._flippedProfileTable[c]={};for(var b in this._profileTable[c]){var d=this._profileTable[c][b];this._flippedProfileTable[c][d]=b}return this._flippedProfileTable[c]},_map:function(b,f,h){if(!b||!f||(typeof f!=="object")){logWarni
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1832), with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2032
                                                                                                                                                                      Entropy (8bit):5.420133393988587
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:F90DEB9C7E15B8D1B2F0E99C1045C85C
                                                                                                                                                                      SHA1:A63A067356692B643973A3E16BE3260E0D74E530
                                                                                                                                                                      SHA-256:EBDAC729786E68EFC972010F91A9EC1C9FD3E2F57A758F9F567341B70855A56A
                                                                                                                                                                      SHA-512:5E956A6F32E34CB8C14974D497B05F282BC341C28EB72151484BD37A486FF43DF6B7F6F6634417CA126C46A7DC880DBF6CFE9C8B1C55F797F529314C629E3D71
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:/*! $FileVersion=1.3.224 */ var mcutil_fileVersion = "1.3.224"; ..function CreateMcUtilHelper(){var a={_logError:function(b){logError("mcUtil: "+b)},_logInfo:function(b){logInformation("mcUtil: "+b)},_getPlugin:function(){if(!this._plugin){var c=ModuleManager.getSingleton("data_collector");var b=c.get("analytics.sdk.version");if(b.match("^2.[0-5]")){this._logInfo("This SDK does not support mcUtil plugin. sdkVer("+b+")");return null}this._plugin=getPluginFactory().Create("mcUtil")}return this._plugin},_plugin:null,_hardwareId:null,_softwareId:null,storeHardwareAndSoftwareId:function(d){try{this._logInfo("storeHardwareAndSoftwareId - start");if(!this._getPlugin()){return}var b=d;if(!d){var h=ModuleManager.getSingleton("data_collector");var f=h.get("WSS.Hardware.ID");b=(f==="[ruleMismatch]")?true:false;this._logInfo("value: "+f);this._logInfo("storeValue: "+b)}if(!b){this._logInfo("Not going to storeValue");return}this._invokeGetMachineId();if(!this._softwareId){this._logError("storeHardw
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):457
                                                                                                                                                                      Entropy (8bit):3.5743404288330645
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:1F29A5E2C9C20788E5CBA232AAFA8F78
                                                                                                                                                                      SHA1:1CEDE8FB3D7708A7910ECA55FF861A20DF42AF86
                                                                                                                                                                      SHA-256:882A88F08F8FF68D5EDE5D23C7657E11521D0F02C5D990260A099AFEA6405CBD
                                                                                                                                                                      SHA-512:B5560FE10B548BF3C20FDC45E585A68F2E18CB9F0128082BC5E6B58C98B52567D0953EC0EBEE43E37C2CC38377C0332C814B410F187AB57D0A7E937557AE7F94
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "version": "1.3.224",.. "data":{.. "Testing.Mock": {.. "map": {.. "Success" : "Received".. },.. "default": {.. "Test.Value" : "Yes".. }.. }, .. "wps_eng_dataset_get": {.. "map": {.. },.. "default": {.. "hit_event_id": "analytics_send_eng_sdk_product_attributes".. }.. }.. }..}....
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1151), with CRLF, LF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2017
                                                                                                                                                                      Entropy (8bit):5.2657203238773755
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:BE84D32FE8564CDDA695906D41478E93
                                                                                                                                                                      SHA1:03C781274827FA8C2FC7ECD4C18DB7F515655ED0
                                                                                                                                                                      SHA-256:B54920F62C11F4DA01AEB43EF7B4F70B571CC60C591BCFAFE26A3A62CE146E9E
                                                                                                                                                                      SHA-512:F214F59E7531832AA5BBAB4DEB067C17D85E8AB890670C74EC3664BAD444578E4F40A8C5AA1A380EA812C93C528CB02F9C55274561DD2181FA137F518972C033
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:/*! $FileVersion=1.3.224 */ var observation_analytics_fileVersion = "1.3.224"; ..function getObservationAnalyticsEngine(){./*. * config format:. * 'Message.Name' : { // name of obsved message on messagebus that we will subscribe to. * 'map' : { // map from message keys --> analytic friendly keys. * 'Count' : 'Metric1', // ex. 'Count' : 123 --> 'Metric1' : 123. * 'Policy' : 'Event.Label' // ex. 'Policy' : 'XYZ' --> 'Event.Label' : 'XYZ'. * },. * 'default' : { // default values that are not specified in the obsved message. * 'hit_event_id' : 'XYZ'. * }. * }. */.var a=function(){var d=JSONManager.getSingleton("observability_datasets");if(!d){d={data:{}}}return d.data};var b=a();var c={start:function(){try{var d=getMessageBus();for(var f in b){d.Subscribe(f)}logDebug("observationEngine Started")}catch(g){logError("observationE
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (6532), with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):6736
                                                                                                                                                                      Entropy (8bit):5.339493903994126
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:568D31830DAC2DC7B0915530CD70FDAD
                                                                                                                                                                      SHA1:50FD7EA087810C5FD9572CBCB8910138A69C7E7F
                                                                                                                                                                      SHA-256:A3E168CA6D2F424CF34F4CBF99594C1D367B17F2FFD6303753A646FC1A214F30
                                                                                                                                                                      SHA-512:009D4B09148CB089982F1897CEFFF084A7A7D27C7755CAF03B2BD45E6344B202330D2A5047B8174DEDB01411CA907B9CBEC92905264FA65D4F7FDB8AD1549B6F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:/*! $FileVersion=1.3.224 */ var operations_fileVersion = "1.3.224"; ..function CreateDataOperations(){var a={apply:function(c,b){try{if(!b){return c}if(!this._isValidValue(c)){this._logWarning("Invalid value Val("+c+"). Operation with operationConfig("+JSON.stringify(b)+") will not be applied");return null}return this[b.name](c,b.params)}catch(d){this._logError("operations:apply: Excption caught("+d.message+". Val("+c+"), operationConfig("+JSON.stringify(b)+")");return null}},noop:function(b){return b},equal:function(b,c){return b==c},isValueValid:function(b){return(b!="[not assigned]")&&(b!="[ruleMismatch]")&&(b!="[ruleError]")},notNull:function(b){return(b!=null)},validLen:function(b){if(!b){return null}try{b=JSON.parse(b)}catch(c){this._logError("validLen: value ("+b+") not an object, exception: "+c.message);b=[]}if(!(b instanceof Array)){this._logWarning("validLen: value not an array ("+b+").");b=[]}return b.length},lenEqual:function(b,c){return(this.validLen(b)==c)},lenGreater:fun
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (825), with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1032
                                                                                                                                                                      Entropy (8bit):5.406990106338544
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:50B2D8F945957A1FC44047596CB9D8D6
                                                                                                                                                                      SHA1:52134038618159F036F03F3D19E51A7293362A9C
                                                                                                                                                                      SHA-256:369270B06FACBABE7A62DB29B1153B15D5B1A8A8A4427BACF4AAC32D0D9658C4
                                                                                                                                                                      SHA-512:6103629280590DA0E950FDCAC93C3A4EBD6D31858E7CF41ABDA0B155FAE2F833A62128C93F988CD2E108D98B03C2F18AC4813EF2911826D3CC19EF72379B845F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:/*! $FileVersion=1.3.224 */ var preprocessors_fileVersion = "1.3.224"; ..function CreatePreprocessors(){var a={noop:function(b){return b},splitByComma:function(b){return b.split(",")},joinWithComma:function(b){return b.join(",")},sum:function(b){var d;for(var c in b){d=b[c]}return d},toInt:function(c){if(typeof(c)=="object"){for(var b in c){logConsole("toInt value="+c[b]+" parseInt:"+parseInt(c[b]));c[b]=parseInt(c[b])}return c}return parseInt(c)},toString:function(c){if(typeof(c)=="object"){for(var b in c){c[b]=c[b].toString()}return c}return c.toString()},toUpper:function(b){return b.toUpperCase()},apply:function(c,d){logConsole("rules type="+typeof(d)+" rule= "+d+" value="+c+" typeof(value)="+typeof(c));if(!d){return c}if(typeof(d)=="object"){for(var b in d){c=this.apply(c,d[b])}return c}return this[d](c)}};return a}ModuleManager.registerFactory("preprocessors",CreatePreprocessors);..//4936CD160DBB3B9466A8A5DFB4CAF03BF4957B5F09433411ADCEC7698D411FF9B095D37CD6412EC173D0E35E14F58706B9
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):34569
                                                                                                                                                                      Entropy (8bit):4.070278480282943
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:9ECE95E27D5226D70FBF62D27EEDA266
                                                                                                                                                                      SHA1:AF2429D4797A0A3551C7255289D445FFE5A0A374
                                                                                                                                                                      SHA-256:40FA22DD2CDD80C6047372A5492675A1BDF4470EF6DAB8BC68F948DBDC73523B
                                                                                                                                                                      SHA-512:15B360E39C5B361C4DAC258C99161859838C437C8FD0E78521DFFA92A6C4EB3B51A81C352A633F1BA46790B20ADD86EAF0D875996BEA5A4EB43037BBEA16EC79
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "version": "1.3.224",.. "data": {.. "profile_default_da": {.. "transport": "da",.. "ignoreAttributeRules": true,.. "dictionary": "dictionary_default_ga",.. "transport_config": {.. "forceLowerCaseKeys": false.. }.. },.. "profile_wps_eng_dataset_broadcast": {.. "transport": "msgbus",.. "dictionary": null,.. "datasets": [.. "wps_eng".. ],.. "appid": "f72a619f-cd1b-4946-b30f-5477326084a4",.. "transport_config": {.. "msgName": "wps_eng_dataset_broadcast",.. "processorName": "passthroughComposer",.. "processorConfig": {.. "filteredKeys": [.. "hit_event_id",.. "hit_action",.. "Hit.UniqueID",.. "tracker.type",.. "__throttle_user_multiplier
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2785), with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2987
                                                                                                                                                                      Entropy (8bit):5.388644516543863
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:330CF2A5A8EB726CEBFA7802B14BD0B7
                                                                                                                                                                      SHA1:D59C793CDDB797B7DBD28AE7C4FDE38F4459BADF
                                                                                                                                                                      SHA-256:21F2741867D3C49070CA85B2AD6170667F2BCFA39B68B16FAB927890B13825EF
                                                                                                                                                                      SHA-512:E7D73CEC7290DC96A1AB7A61A51C111D64BFFB2A815E4119C20238339F3515BCAD3AD19FD6338A0C83FDB03E8ABCDD7981C0972CE880D0A2F3336107335B5D94
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:/*! $FileVersion=1.3.224 */ var registry_fileVersion = "1.3.224"; ..function CreateRegistryHelper(){var a={openKey:function(c,b){if(typeof b!=="boolean"){b=false}if(b){logDebug("open registry in write mode");return this._getPlugin().CreateReg(c)}logDebug("open registry in read mode");return this._getPlugin().OpenReg(c)},openKey64:function(c,b){if(typeof b!=="boolean"){b=false}if(b){logDebug("open registry in write mode (x64)");return this._getPlugin().CreateReg64(c)}logDebug("open registry in read mode (x64)");return this._getPlugin().OpenReg64(c)},queryValue:function(c,b){var g=false;try{if(typeof b==="boolean"){g=b}var f=this._getPlugin().QueryValue(c,g);return f}catch(d){logInformation("Failed to query "+(g?"obfuscated ":"")+"registry key '"+c+"': exception is '"+d.message+"'")}return null},setValue:function(d,f,b){var h=false;try{if(typeof b==="boolean"){h=b}var c=this._getPlugin().SetValue(d,f,h);if(!c){logDebug("registry.setvalue failed ("+d+", "+f+")")}return c}catch(g){logInfor
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (6423), with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):6631
                                                                                                                                                                      Entropy (8bit):5.303900923953989
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:3617827E42174091E9135BFA5B5816E4
                                                                                                                                                                      SHA1:A07C5EA187DA38DB2BC1B939DFBF8AE11A411B58
                                                                                                                                                                      SHA-256:BD23E32E6A4CF19C65B7834C26EA856C1725A5ECC4E820AD0403BD2FF182EEC7
                                                                                                                                                                      SHA-512:615880150DCA248DC4152FA74D96E2C7FCE7B0D3BAF78D6229275C40967B68FCE60F6F361332CE2C20475B3EE1E5D4EDE857014067A6C2B10BBB99366767A38A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:/*! $FileVersion=1.3.224 */ var rest_transport_fileVersion = "1.3.224"; ..function RESTtransportPlugin(){this._plugin=null;this._requestHeaders={};this._url=null;this.RESTClientAvailable=false}RESTtransportPlugin.prototype=ModuleManager.create("transport_template");RESTtransportPlugin.prototype.constructor=RESTtransportPlugin;RESTtransportPlugin.prototype.GetVersion=function(){try{if(!this._plugin){return null}return this._plugin.GetVersion()}catch(a){}};RESTtransportPlugin.prototype._createRESTclientPlugin=function(){try{this._plugin=getPluginFactory().Create("RESTclient");if(!this._plugin){logError("RESTtransportPlugin:: Could not create RESTclient plugin");return false}return true}catch(a){logError("RESTtransportPlugin:: Failed to initialize the plugin for '"+name+"': exception is '"+a.message+"'");return false}};RESTtransportPlugin.prototype._setup=function(){try{this._url=this._config.url;if(!this._url){logError("Invalid (unspecified) URL for '"+this._name+"', version "+this.versi
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3246), with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3445
                                                                                                                                                                      Entropy (8bit):5.354749982349779
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:276ED410123806F764793671707B4928
                                                                                                                                                                      SHA1:E25BAEE246F07F2F25CFC163B046B94F864E7896
                                                                                                                                                                      SHA-256:326CB288A1DF9AC299BB09DDCD3D051C11A08796E842297EC3907927E35014F0
                                                                                                                                                                      SHA-512:19581F36CD7F7E1BFE577C751E8B776A2369B5CE52B0823C6603F5E9166D867455EA33DAD1FF17F0DF98B1AB36F5C8D130FC246E3D48CB609F73F2D066503C40
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:/*! $FileVersion=1.3.224 */ var rules_fileVersion = "1.3.224"; ..function CreateRules(){LoadScript("sha256.js");var a={notNull:function(b,c){return(b!=null)},inRange:function(b,c){return(b>=c.min)&&(b<=c.max)},equal:function(b,c){return(b==String(c))},greater:function(b,c){return(b>c)},greaterEqual:function(b,c){return(b>=c)},less:function(b,c){return(b<c)},lessEqual:function(b,c){return(b<=c)},notEqual:function(b,c){return(b!=String(c))},startsWith:function(b,c){return !b.indexOf(c)},endsWith:function(b,c){return b.indexOf(c,b.length-c.length)!==-1},contains:function(b,c){return b.indexOf(c)!==-1},regex:function(c,f){try{var b=new RegExp(f);if(f.expr&&f.flags){b=new RegExp(f.expr,f.flags)}return b.test(c)}catch(d){logWarning("rules.regex exception: "+d.message);return false}},timestamp:function(b,c){if(!b){return false}return(new Date(b)).toISOStringms()==b},"in":function(c,d){for(var b in d){if(c==String(d[b])){return true}}return false},isType:function(b,c){return(typeof b===c)},isE
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (709), with CRLF, LF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):37442
                                                                                                                                                                      Entropy (8bit):5.182510400880672
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:6EFA0F1846A7249D48914969728C3AFD
                                                                                                                                                                      SHA1:3940600205011EB3DD750CC340AC3A87BEB4433A
                                                                                                                                                                      SHA-256:7322B32990E7DCA5A87766D85484A8322DE4B8DF07A7FD5A00A6837BBB98B7F5
                                                                                                                                                                      SHA-512:05A584C22C915BCF731CFCF3DC787647C3B1DC70245064FBB6CA4539DE9AD4D10024D1CA45C871287F4A769D9BA0B9A6F1E9581E4FEC94DBFF9CC426315E63FE
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:/*! $FileVersion=1.3.224 */ var sha256_fileVersion = "1.3.224"; ../*.Copyright (c) 2008-2017, Brian Turek.All rights reserved...Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions are met:.. * Redistributions of source code must retain the above copyright notice, this. list of conditions and the following disclaimer.. * Redistributions in binary form must reproduce the above copyright notice,. this list of conditions and the following disclaimer in the documentation. and/or other materials provided with the distribution.. * Neither the name of the the copyright holder nor the names of its. contributors may be used to endorse or promote products derived from this. software without specific prior written permission...THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS".AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE.IMPLIED WARRANTIES OF MERCHANTABI
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (663), with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):862
                                                                                                                                                                      Entropy (8bit):5.496774825781456
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:D0F99AE181026EA75A04141A319472CA
                                                                                                                                                                      SHA1:E852A04DD35AD569C06757EF38F8A02D147B544B
                                                                                                                                                                      SHA-256:1C6B5749EB24711334EBB26D9F13C8E80FA2B7A45F7A667D1B14D81E20DC127B
                                                                                                                                                                      SHA-512:EBD738BF10FE7E0135284B47B006A419EFB3A98D920F414F525CA6A0859BB9F416574578CA27D3D6B80EF6613DEEC7180ECFFF8685646DC2B7EE493D2D752C96
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:/*! $FileVersion=1.3.224 */ var subdb_fileVersion = "1.3.224"; ..function CreateSubDbHelper(){var a={_getPlugin:function(){if(!this._plugin){this._plugin=getPluginFactory().Create("subdb")}return this._plugin},_plugin:null,fetchFromDataDefinition:function(c){try{if(!c){logError("subdb:fetchFromDataDefinition: No dataDefinition supplied");return null}if(c.action==="canIRun"){return this._getPlugin().CanIRun(c.appid)}if(c.action==="GetProperty"){return this._getPlugin().GetProperty(c.appid,c.name)}logError("Unknown action name ("+c.action+")")}catch(b){logError("subdb:fetchFromDataDefinition: "+b.message+". dataDefinition"+JSON.stringify(c))}return null}};return a}ModuleManager.registerFactory("subdb",CreateSubDbHelper);..//3BC2EE90D1479FACAD05AC8F24531C8C631795BE101825033307A1DA98774671CF67DAADE9A7A578A95B6BB4215B2F0455223897EC430A98C55B13691788D807++
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3717), with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3931
                                                                                                                                                                      Entropy (8bit):5.351273077838888
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:5807B33A0716B4128E27EDE13C62F363
                                                                                                                                                                      SHA1:7395AD346C504C1EA62612828ED4BE2988D27541
                                                                                                                                                                      SHA-256:22DC268F7419A70438F3ED3538B73C30A068A3CAC3BEC6B345EB86C1BA36249B
                                                                                                                                                                      SHA-512:793580C422C6A62E767291C42B36C2882D647C67EE7D2EF53593B92C55E2F9E4B33B845DAF92EC47A5F654143D8871DA7B83BE4023E1E3858D4539F9410F0ED2
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:/*! $FileVersion=1.3.224 */ var transmitter_template_fileVersion = "1.3.224"; ..function EventTransmitterTemplate(){}EventTransmitterTemplate.prototype={addDataSetNames:function(c,d,b){var a=[];if(d.dataSetNames){a=a.concat(d.dataSetNames)}if(b){a=a.concat(b)}a=dataManipulator.arrayRemoveDuplicates(a);logDebug("emitter ProfileName: "+d.profileName+". allDataSetNames: "+JSON.stringify(a));this._mergeDataSets(c,a)},_isEventThrottled:function(b){var c=ModuleManager.getSingleton("config_manager");var a=c.getThrottleRule(b);return this._applyThrottle(b,a)},_isProfileThrottled:function(b,d){var c=ModuleManager.getSingleton("config_manager");var e=c.getPriority(b);if(e!="critical"){var a=this._getProfile(d).throttleRule;return this._applyThrottle(d,a)}return false},_applyThrottle:function(a,c){try{if(!c){return false}var d=ModuleManager.getSingleton("rules");return d.evaluate(a,c)}catch(b){logError("_applyThrottle: "+b.message)}return false},_applyAttributeRules:function(p,o,a){try{var h=Modu
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (7089), with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):7292
                                                                                                                                                                      Entropy (8bit):5.243889481750434
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:197D692A4F80DAD7C1B4B510640F8847
                                                                                                                                                                      SHA1:A5A1FFB6B58D2C030EAA24DB0D2093D7D321CB4A
                                                                                                                                                                      SHA-256:8AFA5384A1DAAEEB10921670D57805BE5255F427AC6B30203EA42739A0042DBF
                                                                                                                                                                      SHA-512:5AAEF82427F9059253C360B11D42DA01DDA99C3E9ACA7CE11112ADD6D87D9928A564FC6C8681605D23C318217FAA05958CA242221068A52E0DFD3C11DAB9BA34
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:/*! $FileVersion=1.3.224 */ var transport_fileVersion = "1.3.224"; ..function CreateAnalyticsTransport(){function a(){this.retrieveStoredQueue()}a.prototype=ModuleManager.create("transmitter_template");a.prototype.transmit=function(m,s,t,c){logDebug("analyticstransport.transmit message="+JSON.stringify(s)+", profileNames="+JSON.stringify(t)+", datasetNames="+JSON.stringify(c));if(this._isEventThrottled(m)){logDebug("Event "+m+" was event-level throttled");logAutomationError(m,JSON.stringify(s),JSON.stringify({level:"info",type:{eventThrottled:m+" is event throttled"}}));return}for(var l in t){try{var o=t[l];if(this._isProfileThrottled(m,o)){logDebug("Event "+m+" was profile-level throttled by '"+o+"'");logAutomationError(m,JSON.stringify(s),JSON.stringify({level:"info",type:{profileThrottled:m+" is profile throttled for "+o}}));continue}if(engine.isStopRequestReceived()){logWarning("transmitter.prototype.transmit: Stop request received, so stopping all data transmissions..");return}var
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3250), with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3466
                                                                                                                                                                      Entropy (8bit):5.3321437268817355
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:C331044AFEF4953FF5C6B4C1303665C6
                                                                                                                                                                      SHA1:5A28D15D5B7DC87AE17CCD84D87C19B101D91F41
                                                                                                                                                                      SHA-256:FDBE0A0F84603547F2251ED21E5D87A57C960214CC5A79692BD1DA9F96C066B0
                                                                                                                                                                      SHA-512:CA208E0764F3012172509080ABDD4D4BFB7403D5675200C4E5D5E3CE62F8E3A69C445321DBEAAEFD62AA1BA37047CCE07F3CA8A226507C95A85282AFC1742939
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:/*! $FileVersion=1.3.224 */ var transport_api_endpoint_fileVersion = "1.3.224"; ..function CreateAPIEndpointTransport(){function a(){this._url="";this._verb="PUT"}a.prototype=ModuleManager.create("rest_transport");a.prototype.constructor=a;a.prototype._setup=function(){this._url=this._config.url;if(!this._url){logError("APIEndpointTransport:: Initialize failed url not provided");return false}if(this._config.headers){var d=this._config.headers;for(var b in d){this._AddRequestHeader(b,d[b])}}if(this._config.verb){this._verb=this._config.verb}this._createRESTclientPlugin();if(this.GetVersion()&&(this.GetVersion()!="1")&&(this.GetVersion()!="2")){this._usingRESTclientPlugin=true;logInformation("Calling parent class to setup using the restful plugin");this._plugin.SetHttpMode(this._verb);var c=getSystemPlugin();this._plugin.SetAgentName("McAfee Mosaic API V1 transmitter_"+c.CreateGUID());this._plugin.Connect(this._url)}else{this._plugin=null}return true};a.prototype._sendUsingRestClient=fun
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4753), with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):4974
                                                                                                                                                                      Entropy (8bit):5.403424230986724
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:8CFD194AA7A1FAB93387B11F8D8AB27B
                                                                                                                                                                      SHA1:2A8D8668FDB74E633A1B8285CC696C91E72B3922
                                                                                                                                                                      SHA-256:0498200310AF5DAF0E27E1B8F7C8CF52AE8B44B1517EABD067EA14417087D3EF
                                                                                                                                                                      SHA-512:CA0043778853669DB14E330F79A4CACC37A4E31832AEC8AAD3C653166C3E93AE537ED2C7629BE909C3C478A5CC78EBD2429504174C2B795A3521C9CFC567509F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:/*! $FileVersion=1.3.224 */ var transport_aws_apigateway_v1_fileVersion = "1.3.224"; ..function CreateAWSAPIGatewayV1Transport(){function b(){this._apikey=null;this._partitionKey=null;this._url="https://{dns}.awscommon.mcafee.com/1.0/{gateway}/v1/record"}b.prototype=ModuleManager.create("rest_transport");b.prototype.constructor=b;b.prototype._setup=function(){this._apikey=this._config.apikey;if(!this._apikey){logError("AWS_APIGateway_V1_Transport:: Initialize failed API key not provided");return false}var c=this._config.dns;if(!c){logError("AWS_APIGateway_V1_Transport:: Initialize failed DNS not provided");return false}var e=this._config.gateway;if(!e){logError("AWS_APIGateway_V1_Transport:: Initialize failed Gateway not provided");return false}this._updateURL("{dns}",c);this._updateURL("{gateway}",e);this._partitionKey=engine.getContextId();if(!this._partitionKey){this._partitionKey=generateAlphaNumericString(256)}this._createRESTclientPlugin();if(this.GetVersion()&&(this.GetVersion()
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2581), with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2787
                                                                                                                                                                      Entropy (8bit):5.3970814416713875
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:52D4C8D31B4AC799C1A8DCD60B3833D7
                                                                                                                                                                      SHA1:A547AEE04854B3D0FA7568504EA8FA10C2FCC4E7
                                                                                                                                                                      SHA-256:37206DB5B3BC41772589252837EB73ACC1F8CFF51D51D58C81195CA95B771046
                                                                                                                                                                      SHA-512:7ECFC281005BE96C0028BBA64AB312A305CAA4A6A3320C3CFDC84EEC0E986525A2032DF6C4CB363A2A92F2BFEE89C15F9A948339528316A4A39790CCDB822B56
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:/*! $FileVersion=1.3.224 */ var transport_da_fileVersion = "1.3.224"; ..function CreateDATransport(){var a={Send:function(c){try{var b=this._getMsgBusPlugin();if(!b){logError("[DA Transport] Current MsgBus Plugin does not support request/response.");return false}if(!b.IsAvailable()){logWarning("[DA Transport] Message Bus could not be loaded; subscriptions will not be active");return false}var g=ModuleManager.getSingleton("mappings");c=g.daMap(JSON.parse(c));var d=this._ComposePayload(c);if(null==d){return false}b.Publish("Data_Aggregator.Add_Data",d);logDebug("[DA Transport] Emit outbound data: "+d);return true}catch(f){logError("[DA Transport] Exception thrown when sending da event: "+f.message);return false}},_ComposePayload:function(c){try{var b={};var f={};var h={};c["__record.created"]=this._convertToLocalDate(new Date()).toISOString();c["__record.created"]=c["__record.created"].split("T").join(" ");for(var d in c){if(this._indexOf(this._metricList,d)!==-1){f[d]=c[d]}if(this._inde
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3274), with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3495
                                                                                                                                                                      Entropy (8bit):5.198065126214444
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:0A970EE280929D98897046194356F3C3
                                                                                                                                                                      SHA1:4A70918B6312430FBEE760D0713C4478EC1C3901
                                                                                                                                                                      SHA-256:C3D5609A090B0F79D0D5AF40C4306815494C4005A5A24B8D3CE6C09A73018B4D
                                                                                                                                                                      SHA-512:9D23DC48867977E2ABA9A47CF8494590713540D8FC8D69BE034A55C9296EE6745220407529AEB5C9418BE89CD1D40F081BB55F93617659ECF7EDADF08534279C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:/*! $FileVersion=1.3.224 */ var transport_eng_observability_fileVersion = "1.3.224"; ..function ObservabilityTransport(){this._transport_api_endpoint_emitter=null;this._url="https://pl8qcwep6c.execute-api.us-west-2.amazonaws.com/prod_v1/v1/record";this._apikey=null;this._verb="PUT";this._partitionKey=null;this.logInfo("New ObservabilityTransport Created")}ObservabilityTransport.prototype=ModuleManager.create("transport_template");ObservabilityTransport.prototype.constructor=ObservabilityTransport;ObservabilityTransport.prototype.logInfo=function(a){logInformation("ObservabilityTransport: "+a)};ObservabilityTransport.prototype.logError=function(a){logError("ObservabilityTransport: "+a)};ObservabilityTransport.prototype.logWarning=function(a){logWarning("ObservabilityTransport: "+a)};ObservabilityTransport.prototype._updateURL=function(a,b){this._url=updateStringWithReplacement(this._url,a,b)};ObservabilityTransport.prototype.GetVersion=function(){try{return engine.getContentVersion()}ca
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (7985), with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):8198
                                                                                                                                                                      Entropy (8bit):5.26548846938246
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:6BDAC73A3ECF70D3068F0C6BEF78E32B
                                                                                                                                                                      SHA1:4D424AE9313E4B21006A52AD550BD683E23DB267
                                                                                                                                                                      SHA-256:691802454A09E9ED5926EFCE7FDAD913FBFBFE9B6B71FD93BAE0EEA3F386DE6C
                                                                                                                                                                      SHA-512:3AB1A84D939D2247DC6D16C6FD898397293273CE4D6B5DFA57F5D02BE989D7114500202EE5399A1711543E788571398719840D99255560A522575F4D83935F3C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:/*! $FileVersion=1.3.224 */ var transport_event_hub_fileVersion = "1.3.224"; ..function CreateEventHubTransport(){LoadScript("sha256.js");function a(){this._apiVersion=null;this._servicebusNamespace=null;this._eventHubPath=null;this._sharedAccessKey=null;this._sharedAccessName=null;this._sharedAccessToken=null;this._tokenCreationTime=null;this._timeout=60;this._url="https://{servicebusNamespace}.servicebus.windows.net/{eventHubPath}/messages?timeout={timeout}&api-version={apiVersion}"}a.prototype=ModuleManager.create("rest_transport");a.prototype.constructor=a;a.prototype._setup=function(){this._apiVersion=this._config.apiVersion;if(!this._apiVersion){logError("Event_Hub_Transport:: Initialize Invalid (unspecified) _apiVersion");return false}this._servicebusNamespace=this._config.servicebusNamespace;if(!this._servicebusNamespace){logError("Event_Hub_Transport:: Initialize Invalid (unspecified) _servicebusNamespace");return false}this._eventHubPath=this._config.eventHubPath;if(!this._ev
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2200), with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2406
                                                                                                                                                                      Entropy (8bit):5.4811314648701925
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:5092345E1222C564619D680616C6F773
                                                                                                                                                                      SHA1:3E590938E6693B4FF38CCFCE7108A40126370AD4
                                                                                                                                                                      SHA-256:84D704E582FA2E945E367F720DA134F44D5EB0845065D3ED6AC5FA103907B8D1
                                                                                                                                                                      SHA-512:73D17E6FF83CE9EA9C67F370284B367F7413931EA5BFAC77C3BE426074394F9F547D95952F3A2E78A5DA036189834D3D9E4E2BD7C0CD54888F19E9A34EEBCA05
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:/*! $FileVersion=1.3.224 */ var transport_ga_fileVersion = "1.3.224"; ..function CreateGATransport(){function a(){}a.prototype=ModuleManager.create("rest_transport");a.prototype.Send=function(c){try{var i=this._ComposePayload(c);if(null==i){return false}var f=this.RESTClientAvailable?this._sendUsingRESTClient(i):this._sendUsingXMLHTTP(i);var d=JSON.parse(c);var h=d.hit_event_id;this._transportLog(h,i,f,this.GetName()+(this.RESTClientAvailable?"_rest":"_xmlhttp"));return f}catch(g){logError("GA_REST_Transport:Send: "+g.message);return false}};a.prototype._sendUsingXMLHTTP=function(f){try{var c=ModuleManager.create("xmlHttpComObj");if(!c.setup()){logError("GA_REST_Transport::_sendUsingXmlHttp: couldnt create a xmlhttpcom");return null}logInformation("GA_REST_Transport::_sendUsingXmlHttp: Using "+c.getSelectedObjName());c.open("POST",this._url,false);c.send(f);var g=c.getResponseHeader("Content-Type");logInformation("contentTypeResp:"+g);return g.match("image/gif")?true:false}catch(d){log
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4495), with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):4712
                                                                                                                                                                      Entropy (8bit):5.255201965232214
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:A9C67D95185FEC2384EADCB32841F56A
                                                                                                                                                                      SHA1:C3BEB5FCBA387F54BEC464B5568179FA67CA36F3
                                                                                                                                                                      SHA-256:6F0E91182ECF83D0246C7F967C72268F87E70FCFDFAAA1F30294B71842EBFCCE
                                                                                                                                                                      SHA-512:EC0EF3B16B2EEA17DF3F95096F156D9850AC2821102AFD0CE4E801B81FC5DCD2BCEA9E9AC221489C433449E16C14D4222A79FB7BF29B52EF1B05F3F0D69E4C71
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:/*! $FileVersion=1.3.224 */ var transport_mosaic_api_v2_fileVersion = "1.3.224"; ..function Mosaic_API_V2_Transport(){this._transport_api_endpoint_emitter=null;this._url="apis.mcafee.com/mosaic/2.0/{service}/{consumer}/v1/record";this._apikey=null;this._verb="PUT";this._partitionKey=null;this._service=null;this._consumer=null;this._environment=null;this._rtHeaders=null;this.logInfo("New Mosaic_API_V2_Transport Created")}Mosaic_API_V2_Transport.prototype=ModuleManager.create("transport_template");Mosaic_API_V2_Transport.prototype.constructor=Mosaic_API_V2_Transport;Mosaic_API_V2_Transport.prototype.logInfo=function(a){logInformation("Mosaic_API_V2_Transport: "+a)};Mosaic_API_V2_Transport.prototype.logError=function(a){logError("Mosaic_API_V2_Transport: "+a)};Mosaic_API_V2_Transport.prototype.logWarning=function(a){logWarning("Mosaic_API_V2_Transport: "+a)};Mosaic_API_V2_Transport.prototype._updateURL=function(a,b){this._url=updateStringWithReplacement(this._url,a,b)};Mosaic_API_V2_Trans
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (3000), with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3210
                                                                                                                                                                      Entropy (8bit):5.24729568792652
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:C961F6F610D686F8D3AD55927AD8BC2A
                                                                                                                                                                      SHA1:B76ADCE496F35B5FEF3D06473E5A3278EEA766E1
                                                                                                                                                                      SHA-256:08849EDC98A3096D6F953D2FF0C4A349422CB5025694D17D32504E224C5037F8
                                                                                                                                                                      SHA-512:85BBDFB153D35CB7B002041DC45767E6E204B5B943A469D276391AB1BE73C923F2156324C86764AC8EBD848DA1D9AED14CAA605FF115A03EEA8E7A95EEE3B843
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:/*! $FileVersion=1.3.224 */ var transport_msgbus_fileVersion = "1.3.224"; ..function MsgBusTransport(){this._msgbus=null;this._msgName=null;this._processorName=null;this._processorConfig=null;this._processors=(function(a){a.logInfo("Creating processors");return{noop:function(c,b){a.logInfo("noop: Returning eventDataObj unmodified");return c},simpleMsgComposer:function(c,b){a.logInfo("simpleMsgComposer: Creating new message");var f={};for(var d in b){if(b.hasOwnProperty(d)){var e=b[d];if(e.startsWith("$")){e=c[e.substring(1)]}a.logInfo("simpleMsgComposer: Adding new key-vaule to message: "+d+" = "+e);f[d]=e}}return f},passthroughComposer:function(c,b){a.logInfo("datasetComposer: Creating new message");var f={};var e=b.filteredKeys;if(!e){e=[]}for(var d in c){if(e.indexOf(d)>=0){continue}f[d]=c[d]}return f}}})(this);this.logInfo("New MsgBusTransport Created")}MsgBusTransport.prototype=ModuleManager.create("transport_template");MsgBusTransport.prototype.constructor=MsgBusTransport;MsgBusT
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1249), with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1461
                                                                                                                                                                      Entropy (8bit):5.344722896436382
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:AA3551B184A5EC65D205C5EC0E6C4B19
                                                                                                                                                                      SHA1:8769D758B3C3140C04A77C1DDDF8B05D7E778A0F
                                                                                                                                                                      SHA-256:3B8EB0C233C48638016F8B30894FAB4EB8933BD305CCBCBBD26CD1E19C263978
                                                                                                                                                                      SHA-512:A1B1F5609BBE2C4B4FD0C20438C5CD25C347829818F674EC022B1CB0B9974873DF9DFC52A5BD999C96C401E805B2284B1916BCDC21C8FBEFAA1D48A26C6ED90A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:/*! $FileVersion=1.3.224 */ var transport_template_fileVersion = "1.3.224"; ..function TransportPlugin_Template(){}if(typeof TransportPlugin_Template.prototype.GetName!=="function"){TransportPlugin_Template.prototype={GetName:function(){return this._name},GetVersion:function(){if(transport_template_fileVersion){return transport_template_fileVersion}return"0.0.0"},Initialize:function(b,d,a){try{if(!a||!b||!d){logError("TransportPlugin_Template: Failed to initialize (name). Config: "+a+". Name: "+b+".Dictionary: "+d);return false}this._dictionary=JSON.parse(d);this._config=JSON.parse(a);this._name=b;if(!this._config||!this._name){logError("TransportPlugin_Template: Failed to initialize (name). Config: "+a+". Name: "+b);return false}return this._setup()}catch(c){logError("TransportPlugin_Template::Initialize Exception caught with message: "+c.message)}},Send:function(a){logError("TransportPlugin_Template::Send: Did not overwrite function. Send will return false");return false},Uninitializ
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (814), with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1021
                                                                                                                                                                      Entropy (8bit):5.406373255213913
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:4DA1558F601B440CFB7832ED4FE4F9A3
                                                                                                                                                                      SHA1:413EDB13420E1D020DCFA2997205B724DC0A64CD
                                                                                                                                                                      SHA-256:07DB85189104B0867E1FA45401F175AE145AA188FB8C761648E5556857B8A678
                                                                                                                                                                      SHA-512:250DDF0678AAACD54AE334C2F7F1FA75BF2727E79B3DF6E303488513A45576BA18C5E7FB6B5B05549A63CBCED87873253FAEE8105573EB08BFD9A8A173C75A05
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:/*! $FileVersion=1.3.224 */ var wa_settingsdb_fileVersion = "1.3.224"; ..function CreateWASettingsDBHelper(){var a={getSetting:function(b,c,f){try{logDebug("getting WA setting: "+b);return this._getPlugin().GetSetting(b,c,f)}catch(d){logError("wa_settingsdb:getSetting: "+d.message+"setting("+b+")")}},fetchFromDataDefinition:function(g){try{if(!g){logError("wa_settingsdb:fetchFromDataDefinition Invalid data definition");return null}var b=g.name;var c=g.scope;var f=g["default"];return a.getSetting(b,c,f)}catch(d){logError("wa_settingsdb:fetchFromDataDefinition: "+d.message+"datadefinition("+JSON.stringify(g)+")")}return null},_getPlugin:function(){if(!this._waSettingsDBPlugin){this._waSettingsDBPlugin=getPluginFactory().Create("SettingsDB")}return this._waSettingsDBPlugin},_settingsDBPlugin:null};return a}ModuleManager.registerFactory("wa_settingsdb",CreateWASettingsDBHelper);..//06CFE9AFF0C5563B03CC09F1B065CBB72558A689D64BBDB8564EDFC201A6BE7A08E2EE9EFFC78E992876B1ED7B3761A70F1BE7AC0B033
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (7401), with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):7598
                                                                                                                                                                      Entropy (8bit):5.38616541303342
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:F4EBB9EE8DA2A811F151C6C8AA9B1564
                                                                                                                                                                      SHA1:439CA4D972E9B0806F92BADF71333B8C26CD32FC
                                                                                                                                                                      SHA-256:5C7CFB993270B694EB2BF8737E610C9ACB0F888095C0CB854574A0ED228D2F69
                                                                                                                                                                      SHA-512:B1CAD77931C4D94462960C900C8E6654F9A6188694046B1F19CDEDDE28CC4307A071CB144F0C7F2435BAB86AF327B14EC46FCC4EF8D13B2C887096ADE25E82E9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:/*! $FileVersion=1.3.224 */ var wmi_fileVersion = "1.3.224"; ..function CreateWMIManger(){var a={_createAttribute:function(f,c){var g={_data:[],get:function(l,j){try{return l(this._data,j)}catch(k){return null}}};try{f.reset();var d=f.next();while(d){var h=d.get(c);g._data.push(h);d=f.next()}}catch(i){logDebug("failed to populate attribute object")}return g},_getMockIterator:function(){var c={reset:function(){logWarning("mockIterator: Calling reset(). noop")},next:function(){logWarning("mockIterator: Calling next(). Returning `null`");return null}};return c},_unavailableServers:{},resetAvailableServers:function(){this._unavailableServers={}},_getServer:function(g){try{if(this._unavailableServers[g]==true){return null}if(!g){return null}var c=this.getPlugin();if(!c){return null}var f=c.connectServer(g);if(f){return f}}catch(d){logError("_getServer: "+d.message)}this._unavailableServers[g]==true;return null},_queryWMIServer:function(h,d){try{if(!d||!h){return null}var g=this._getServer(h
                                                                                                                                                                      Process:C:\ProgramData\WPSInstallerTemp1\install.exe
                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 84718 bytes, 44 files, at 0x44 +A "aviary_client.js" +A "common.js", flags 0x4, number 1, extra bytes 20 in head, 37 datablocks, 0x1503 compression
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):97822
                                                                                                                                                                      Entropy (8bit):7.9776011803422975
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:4619E9407D6A589A5E3AA0FD46B7A6FE
                                                                                                                                                                      SHA1:984A17F9D134C38E2C2DFE9A455F2C7AA6FC2AE6
                                                                                                                                                                      SHA-256:FFCA654313D7F682F65C50757BBC08D469A4C443ABBAE846A9A1A232FC5F7256
                                                                                                                                                                      SHA-512:244A4EF430DBA4E416CA3045F1F31497F8ACCC52AEE2FD52C57BE15F1B6434877532C75B9E78F3E24EBFDEA31A7BC173807FF262B66F9E245B6C019220873F0F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:MSCF.....J......D...........,................J..03..............%.............BY,. .aviary_client.js..6........BY(. .common.js......=....BY(. .config_manager.js......A....BY(. .csp_client.js......O....BY(. .dataset.js.H1..el....GY6. .datasets_catalog.json.).........BY(. .dataset_da.js..5.......BY). .data_collector.js.;`........GY&. .data_items.json.9....N....GY7. .da_definitions.json..P...U....GYK. .dictionary.json...........BY*. .emitter.js..-..u.....BY). .engine.js.....~.....BY+. .error_transmitter.js.....2.....GYn. .events.json...........BY). .event_handler.js...........BY). .hash128.js.....z.....BY). .json2.js.1...c.....BY). .logging.js.:.........BY). .mappings.js...........BY). .mcutil.js......$....GYZ. .observability_datasets.json......&....BY). .observation_analytics.js.P...h.....BY*. .operations.js......H....BY*. .preprocessors.js......L....GY.. .profile.json...........BY*. .registry.js.....t.....BY*. .rest_transport.js.u...[.....BY*. .rules.js.B.........BY*. .sha256.js.^.....
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 12:24:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2673
                                                                                                                                                                      Entropy (8bit):3.981624153556339
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:AD2C7E820AFD4E7A58C4C0C2E010D446
                                                                                                                                                                      SHA1:D1A6B994F9943E00237352EC260FAB2A4A2FA364
                                                                                                                                                                      SHA-256:4CF4123B5F6012181AB1073009F4034C0FFD48F6123F64795894341E5CEC66AE
                                                                                                                                                                      SHA-512:B34A6CCD9FDCB71D8CC260AA356735D485AFF4DB1402FCAFE19C281AEE913456EEB2B6E5153A73926435DFDD5CE9BA82BF9F1791F93FEE87AAFFAB090264B063
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....V..X<...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INY.j....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY.k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............x.h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 12:24:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2675
                                                                                                                                                                      Entropy (8bit):4.000508987868047
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:A0C5803740DD6FBDB4BC3CB54BFEC2A2
                                                                                                                                                                      SHA1:276AB1B57A34C4403E82467DC3F0A611F5A61654
                                                                                                                                                                      SHA-256:4B9CB6FBB7CC6712129BB4874A6A1F0055CA094654F69FBAD9988C470234F458
                                                                                                                                                                      SHA-512:C8CAA99B63F56961D4742FB698AE4A452384D11965B426E06B99EBD8121CA3D32C744E15C7510DDEB49381AD56055BE3BBA63E1D2E316063A79F0DD4C7098672
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.......X<...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INY.j....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY.k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............x.h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2689
                                                                                                                                                                      Entropy (8bit):4.005898748295094
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:948A4DE0BB0599BA7A8961F6C405BB68
                                                                                                                                                                      SHA1:37CEE53EC9E9E6056EF92215C4F22B3C9D117782
                                                                                                                                                                      SHA-256:4C80D7647C8A2065C1510CAA6C481CC07D3170B43A5ECE6248306FC54C68412D
                                                                                                                                                                      SHA-512:B59783038D03EB65F671D003004F82B816B5B18054065FD910A9A9974E1F2E448334796365DB4F52BA4E5A720D825F3E8DFFF0E19341827DA817DA7D26DC553A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INY.j....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............x.h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 12:24:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2677
                                                                                                                                                                      Entropy (8bit):3.99397128064056
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:F5F25EBC8116797C43341659B5C54BED
                                                                                                                                                                      SHA1:1D34DC961ECAC5EADFCBB7B0721543EC2ABB5D71
                                                                                                                                                                      SHA-256:3F2E2F8C6AEC9032757B692BE6169D619BFB6FD91D5AC1FA39D64C40AC49C396
                                                                                                                                                                      SHA-512:2409EDC96544FFD517D17A01D84BEBBF72B570D9C830D5AAE13DAECCBDF4F1C50A33EC265FDD519AB18E989F30D49FD709DC890B1F5D5522E917169D2C0664F7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....hM.X<...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INY.j....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY.k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............x.h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 12:24:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2677
                                                                                                                                                                      Entropy (8bit):3.9855996872445463
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:C07D3D24A6155B64FB27621690801924
                                                                                                                                                                      SHA1:921815E6A7BC6CE30323CAD680FB1C0B3BE5EC7F
                                                                                                                                                                      SHA-256:9EE32B6901A96FA859C5C9DD21F4096E01C3CB678694C803E40CB26B78606A07
                                                                                                                                                                      SHA-512:CAC8BADE17B11D217EE23F7C9D75AEBA4C2CD0690EB7409C8B7A88B1A220F3A12833CF4D4B51C7DE1A50C6D916CE82EAC2FC384C9CEE150EA5ABDE689BDDD763
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....s..X<...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INY.j....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY.k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............x.h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 12:24:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2679
                                                                                                                                                                      Entropy (8bit):3.995261722639663
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:DAC22B1450483114DA61E7C400D9A08B
                                                                                                                                                                      SHA1:284DE82331C3CC21ADE3F5ECA4F016CBD4DF1103
                                                                                                                                                                      SHA-256:F5180045598D97A067C7938E22EDCD8DB2736A327B659979956B295CC8F536C5
                                                                                                                                                                      SHA-512:B550342F0C377022E306B0173CBF546B1AB628C76BF48A0B10E4C3C005695C20BB2E4428E36FBAFC7F90E558A7527173E54DE12B45BC3FB39DABD84DA1484DF7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.......X<...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INY.j....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY.k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............x.h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):15781
                                                                                                                                                                      Entropy (8bit):6.126259834639016
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:76D4571EDE588411202455363CB6E172
                                                                                                                                                                      SHA1:1A4DF54B373101920E663CA77BF45AA3DD7493BF
                                                                                                                                                                      SHA-256:DB6ADFB502011B1C2E1BD4291DFFBD1C700607FB5A20E56224D17BD619EF6806
                                                                                                                                                                      SHA-512:F32B839377B25C5BF7415ECF67C6889424F43AC0066DD0EA61D4EB3FCB72AA9F51428DC1948DC24863AFF28BBFF1097A6B478F76E3D72F0DB14C699035B96C5F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9,).}MG.}MG.}MG.65D.pMG.65B..MG..3C.oMG..3D.fMG..3B..MG.65C.jMG.t5..wMG.65F.~MG.}MF.&LG.g2N.FMG.g2..|MG.g2E.|MG.Rich}MG.........................PE..L......f...............$.f....4......J............@..........................P;.......;...@.................................8C..x....0..H.1..........v:.(.....:..R......................................@...................t<.......................text...Je.......f.................. ..`.rdata..t............j..............@..@.data.......`..."...@..............@....didat....... .......b..............@....rsrc...H.1..0....1..d..............@..@.reloc...R....:..T...":.............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):0
                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:B040CEA57EF4E7AF2F6C0F66BC89A5B4
                                                                                                                                                                      SHA1:689BFBF17485CB396A815174580817A3552A6EBE
                                                                                                                                                                      SHA-256:4A2386AAD248F7FCDB380EAFDBBF17B42C2B6468125430F227DAB84A618C3223
                                                                                                                                                                      SHA-512:120E402C5C3430DD1AE3A15DC8B1FE4100061001B66445E6CFA6F935C7198CE1F36255B475EAC427F83BE8D121654631AE9236DAA46FD7126C9F214FF08B408D
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9,).}MG.}MG.}MG.65D.pMG.65B..MG..3C.oMG..3D.fMG..3B..MG.65C.jMG.t5..wMG.65F.~MG.}MF.&LG.g2N.FMG.g2..|MG.g2E.|MG.Rich}MG.........................PE..L......f...............$.f....4......J............@..........................P;.......;...@.................................8C..x....0..H.1..........v:.(.....:..R......................................@...................t<.......................text...Je.......f.................. ..`.rdata..t............j..............@..@.data.......`..."...@..............@....didat....... .......b..............@....rsrc...H.1..0....1..d..............@..@.reloc...R....:..T...":.............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3875880
                                                                                                                                                                      Entropy (8bit):7.886261569577511
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:B040CEA57EF4E7AF2F6C0F66BC89A5B4
                                                                                                                                                                      SHA1:689BFBF17485CB396A815174580817A3552A6EBE
                                                                                                                                                                      SHA-256:4A2386AAD248F7FCDB380EAFDBBF17B42C2B6468125430F227DAB84A618C3223
                                                                                                                                                                      SHA-512:120E402C5C3430DD1AE3A15DC8B1FE4100061001B66445E6CFA6F935C7198CE1F36255B475EAC427F83BE8D121654631AE9236DAA46FD7126C9F214FF08B408D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9,).}MG.}MG.}MG.65D.pMG.65B..MG..3C.oMG..3D.fMG..3B..MG.65C.jMG.t5..wMG.65F.~MG.}MF.&LG.g2N.FMG.g2..|MG.g2E.|MG.Rich}MG.........................PE..L......f...............$.f....4......J............@..........................P;.......;...@.................................8C..x....0..H.1..........v:.(.....:..R......................................@...................t<.......................text...Je.......f.................. ..`.rdata..t............j..............@..@.data.......`..."...@..............@....didat....... .......b..............@....rsrc...H.1..0....1..d..............@..@.reloc...R....:..T...":.............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1926
                                                                                                                                                                      Entropy (8bit):4.886012955321382
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:3451EA336F5698BD90A649729C0170BE
                                                                                                                                                                      SHA1:0426B4C4CC8C2D769307E5681DDD4E9B8AB12E13
                                                                                                                                                                      SHA-256:86D842B28922354E0075384279B429B04A76B4DCE8F08779BD68CA702A02EB0F
                                                                                                                                                                      SHA-512:8D38A3AA592880FE3F0A974AD24367C230103A5F06FD0673517C8EB858A112B17CE333EAD62ADEE32BD93AD9361AC6E10818C493573653779DC49996FF726EBC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://secureimages.mcafee.com/legacy/keycardv3/device-desktop.svg
                                                                                                                                                                      Preview:<svg width="200" height="201" viewBox="0 0 200 201" fill="none" xmlns="http://www.w3.org/2000/svg">..<circle cx="100" cy="100.192" r="100" fill="#F5F6FA"/>..<path d="M31.6094 56.514C31.6094 54.2921 33.4105 52.491 35.6324 52.491H128.323C130.545 52.491 132.346 54.2921 132.346 56.514V116.786C132.346 119.008 130.545 120.809 128.323 120.809H35.6324C33.4105 120.809 31.6094 119.008 31.6094 116.786V56.514Z" fill="#212934" stroke="#212934" stroke-width="1.14943"/>..<path d="M94.3701 131.924L69.5849 131.924L69.5849 121.032L94.3701 121.032L94.3701 131.924Z" fill="#212934" stroke="#212934" stroke-width="1.14943"/>..<path d="M60.3228 135.244C60.3228 133.022 62.1239 131.221 64.3457 131.221H99.6097C101.832 131.221 103.633 133.022 103.633 135.244V135.629H60.3228V135.244Z" fill="#212934" stroke="#212934" stroke-width="1.14943"/>..<rect x="38.4443" y="59.3262" width="87.0664" height="56.5005" rx="1.14943" fill="white"/>..<rect x="104.172" y="77.376" width="53.5632" height="69.5211" rx="4.02299" fill="#2
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):9010
                                                                                                                                                                      Entropy (8bit):4.943538806267014
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:FFB5DD2617C101EA285ED0C2ED985460
                                                                                                                                                                      SHA1:EC24D8C4F21A5E5F37CD68930490145D253036B5
                                                                                                                                                                      SHA-256:0A3AEF93E8A1F41C7697D098C55AE75021B7BA61C07703A0833A193DCCEE7BBF
                                                                                                                                                                      SHA-512:12E0940A6B86748476DA786FDC09BC9DA40156B7A434BED9D60120C35F94BF08A9574C37AA468D20994FA04BDF207DD0A5C196FDE32AD15DB7E6D7C692A406BD
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://home.mcafee.com/UIDesign/LegacySite/Styles/PGStyles/NavHeaderFooter.css
                                                                                                                                                                      Preview:./* OpenSans Fonts */..@font-face {.. font-family: "OpenSans-Regular";.. src: url('/UIDesign/fonts/OpenSans-Regular.ttf') format("truetype"), url('/UIDesign/fonts/OpenSans-Regular.woff') format("woff"), url('/UIDesign/fonts/OpenSans-Regular.eot?#iefix"') format("eot");.. font-weight: normal;.. font-style: normal;..}....@font-face {.. font-family: "OpenSans-Bold";.. src: url('/UIDesign/fonts/OpenSans-Bold.ttf') format("truetype"), url('/UIDesign/fonts/OpenSans-Bold.woff') format("woff"), url('/UIDesign/fonts/OpenSans-Bold.eot?#iefix"') format("eot");.. font-weight: bold;.. font-style: normal;..}....@font-face {.. font-family: "OpenSans-Light";.. src: url('/UIDesign/fonts/openSans-Light.ttf') format("truetype"), url('/UIDesign/fonts/openSans-Light.woff') format("woff"), url('/UIDesign/fonts/openSans-Light.eot?#iefix"') format("eot");.. font-weight: 200;.. font-style: normal;..}../* Header CSS Start */...headerPageBar {.. background-color: #000;..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1162)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):20818
                                                                                                                                                                      Entropy (8bit):5.592463908396929
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:A1F3145E1DC107AAD3B57974B8817B57
                                                                                                                                                                      SHA1:507EA38AA8AD7BBE3AB3FA7E4C85016E3DCA2960
                                                                                                                                                                      SHA-256:A463AA6666CE0ABCABF8033013CFE881FDBFB570389AFF471D400A45B3A496D4
                                                                                                                                                                      SHA-512:8ADDDA4A0F27DB8DCE9706E87C1C5716949EA8111E05A7CEE46E027252D0EEECAB2DCADD02CA505021DB7DFF7ADF88272027A4FE156DAA95A1D75F7CC73C2822
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:/*!. * Piwik - Web Analytics. *. * JavaScript tracking client. *. * @link http://piwik.org. * @source https://github.com/piwik/piwik/blob/master/js/piwik.js. * @license http://piwik.org/free-software/bsd/ Simplified BSD (also in js/LICENSE.txt). */.if(typeof JSON2!=="object"){JSON2={}}(function(){function d(f){return f<10?"0"+f:f}function l(n,m){var f=Object.prototype.toString.apply(n);if(f==="[object Date]"){return isFinite(n.valueOf())?n.getUTCFullYear()+"-"+d(n.getUTCMonth()+1)+"-"+d(n.getUTCDate())+"T"+d(n.getUTCHours())+":"+d(n.getUTCMinutes())+":"+d(n.getUTCSeconds())+"Z":null}if(f==="[object String]"||f==="[object Number]"||f==="[object Boolean]"){return n.valueOf()}if(f!=="[object Array]"&&typeof n.toJSON==="function"){return n.toJSON(m)}return n}var c=new RegExp("[\u0000\u00ad\u0600-\u0604\u070f\u17b4\u17b5\u200c-\u200f\u2028-\u202f\u2060-\u206f\ufeff\ufff0-\uffff]","g"),e='\\\\\\"\x00-\x1f\x7f-\x9f\u00ad\u0600-\u0604\u070f\u17b4\u17b5\u200c-\u200f\u2028-\u202f\u2060-\u206f\uf
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Algol 68 source, ASCII text, with very long lines (599), with CRLF line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):95417
                                                                                                                                                                      Entropy (8bit):5.317820173111524
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:56CB21DC2B856AE77360BABB0D9B38A3
                                                                                                                                                                      SHA1:F53C2026838C75DF9FC78D0DCA6304BFA4C25CEB
                                                                                                                                                                      SHA-256:B17AF2C71FD43288A0442B96719F1907172319108A03BA8B15D556B95860A8B7
                                                                                                                                                                      SHA-512:5396979FFFDD11CD303F4A67B70C6D1AEE9EF29F31CC3B9398F2E07402415246DE78DF2F70639800B9D996DD1C3DDA4B92F4CEBB072D7BA5A4FD53E59954FAE4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://home.mcafee.com/UIDesign/LegacySite/Styles/default.css
                                                                                                                                                                      Preview:/*.Global Reset & Standards Eric Meyer's CSS Reset */...html, body, div, span, applet, object, iframe, h1, h2, h3, h4, h5, h6, p, blockquote, pre, a, abbr, acronym, address, big, cite, code, del, dfn, em, img, ins, kbd, q, s, samp, small, strike, strong, sub, sup, tt, var, b, u, i, center, dl, dt, dd, ol, ul, li, fieldset, form, label, legend, table, caption, tbody, tfoot, thead, tr, th, td,article, aside, canvas, details, embed, figure, figcaption, footer, header, hgroup, menu, nav, output, ruby, section, summary, time, mark, audio, video, input {..margin: 0;padding: 0;border: 0;font: inherit;vertical-align: baseline;font-family:Arial, Verdana, Helvetica, sans-serif;}../* HTML5 display-role reset for older browsers */..article, aside, details, figcaption, figure, footer, header, hgroup, menu, nav, section {.display: block;}..body {line-height: 1;background:#9B9B9B url(https://secureimages.mcafee.com/legacy/2013/common/layout/bg.png) left top repeat-x;..font:normal 12px arial, helvetic
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:C source, ASCII text, with very long lines (9800), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):9800
                                                                                                                                                                      Entropy (8bit):5.282730207875609
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:4B728EB7A2B33631D4F7C20A31FDDFDE
                                                                                                                                                                      SHA1:E31E977AFEC8DE269E2736A022CEE7569B2452E7
                                                                                                                                                                      SHA-256:6DB4032E547CA1994E1BF21488DAB79C10CDFBCC0C54F4D2FAA7FF3CF885FEAF
                                                                                                                                                                      SHA-512:64ABAF9FDFE712B3B268133BB59AF0FFCFCCE453ED5C35569BE0C2B7CDD93B110771944DD259564F3FC0DFC130D973D7B2F191C021822B9971B6C17617A024F1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://d2hrivdxn8ekm8.cloudfront.net/tracker-latest.min.js
                                                                                                                                                                      Preview:!function(){var e=this&&this.__assign||function(){return e=Object.assign||function(e){for(var t,i=1,o=arguments.length;i<o;i++){t=arguments[i];for(var s in t)Object.prototype.hasOwnProperty.call(t,s)&&(e[s]=t[s])}return e},e.apply(this,arguments)};try{!function(){var t="1.2.17",i=navigator.userAgent,o="https://tte-prod.telemetry.vaultdcr.com/5a28e627",s={Persist:"PERSIST",None:"NONE"},n={Tie:"_tie",Identify:"identify",Pageview:"pageview",SessionTie:"_s_tie"},r={pageview:!0,"page view":!0,"page-view":!0,page_view:!0},a=["address","ssn","phone","phone number","city","state","dob","first name","last name"],c=["@","%"],u="(999)999-9999|999-999-9999",h=RegExp("^("+u.replace(/([\(\)])/g,"\\$1").replace(/9/g,"\\d")+")$"),d={os:function(){return/Windows/i.test(i)?/Phone/.test(i)||/WPDesktop/.test(i)?"Windows Phone":"Windows":/(iPhone|iPad|iPod)/.test(i)?"iOS":/Android/.test(i)?"Android":/(BlackBerry|PlayBook|BB10)/i.test(i)?"BlackBerry":/Mac/i.test(i)?"Mac OS X":/Linux/.test(i)?"Linux":""},bto
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1128)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2430
                                                                                                                                                                      Entropy (8bit):5.265027413964292
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:76AF616CCE7BCCC5C12E389AB359877C
                                                                                                                                                                      SHA1:2D2914E5DB0A599B622704CBEB580CA2661EE523
                                                                                                                                                                      SHA-256:9E6F6F68D44B74AB89C2D63E9FDFE3CD4B4A0ADA52B69218120AAD4946D4F581
                                                                                                                                                                      SHA-512:49FCC175EF3A4F57B5641AEB4B71A402CA4478B4760262DAF607BD6E3A9BB296C9C78B2B122360F4759ADEF8AE1A55D84A945724A34F1B5563BE25482C5B010C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://tags.tiqcdn.com/utag/mcafee/consumer-main/prod/utag.643.js?utv=ut4.39.202409130458
                                                                                                                                                                      Preview://tealium universal tag - utag.643 ut4.0.202409130458, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.if(utag.ut.loader===undefined){u.loader=function(o){var b,c,l,a=document;if(o.type==="iframe"){b=a.createElement("iframe");o.attrs=o.attrs||{"height":"1","width":"1","style":"display:none"};for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";for(l in utag.loader.GV(o.attrs)){b[l]=o.attrs[l];}b.src=o.src;}if(o.id){b.id=o.id};if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb()},false);}else{b.onreadystatechange=function(){if(this.readyState=='complete'||this.readyState=='loaded'){this.onreadystatechange=null;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (754), with CRLF line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):23065
                                                                                                                                                                      Entropy (8bit):5.161636053922775
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:7D5AAB5DE3590B46C7CBBB0459921E0C
                                                                                                                                                                      SHA1:462F0C01A198009D3AC2CAF4E19C32C39C9800B6
                                                                                                                                                                      SHA-256:3AD7E4E1D8CDBA1C2F76B0A7993BEC5644314C81A30ACF9620D7A7A3956EE349
                                                                                                                                                                      SHA-512:8AB7AEA7B4BAC9C988C9F915644235B03B9BA4E063A15CBC589D881F44BBF3AE71226C8F29148F868F543C7EE30FA12F544FEFE7E96FE4E8A5CB25BBA4D9F60E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://home.mcafee.com/ScriptResource.axd?d=8GhyUVDf0lB9zwZzGG72te00Ynw99t9VBtoYkMtE6ivLhdBmAJD_m-A20ADr8o5aHnJtg4wQHcsKtDhNsH3UWOhpp2nUt3y8kIVGbKGurbHfJWqnM8NNlXMHXfta_6R_52bCD-nfAd8BHYPdGsCUMsOEcUM1&t=ffffffffb71103de
                                                                                                                                                                      Preview:./////////////////////////////////////////////////////////////////////////////..Type.registerNamespace('AjaxControlToolkit');AjaxControlToolkit.IDragSource = function() {..}..AjaxControlToolkit.IDragSource.prototype = {..get_dragDataType: function() { throw Error.notImplemented();},..getDragData: function() { throw Error.notImplemented();},..get_dragMode: function() { throw Error.notImplemented();},..onDragStart: function() { throw Error.notImplemented();},..onDrag: function() { throw Error.notImplemented();},..onDragEnd: function() { throw Error.notImplemented();}..}..AjaxControlToolkit.IDragSource.registerInterface('AjaxControlToolkit.IDragSource');/////////////////////////////////////////////////////////////////////////////..AjaxControlToolkit.IDropTarget = function() {..}..AjaxControlToolkit.IDropTarget.prototype = {..get_dropTargetElement: function() { throw Error.notImplemented();},..canDrop: function() { throw Error.notImplemented();},..drop: function() { throw Error.notImplem
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:TrueType Font data, 13 tables, 1st "GDEF", 17 names, Microsoft, language 0x409, Copyright 2020 The Poppins Project Authors (https://github.com/itfoundry/Poppins)PoppinsBoldITFO
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):153900
                                                                                                                                                                      Entropy (8bit):6.728823847093021
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:A3E0B5F427803A187C1B62C5919196AA
                                                                                                                                                                      SHA1:B9B65C039A1F10A5CB5E0726C6E7E18E98A8E517
                                                                                                                                                                      SHA-256:C24DE5695A67F26E8E1A2770F7A62F82D1AAE59A68C498412BF7986BEEB7D84B
                                                                                                                                                                      SHA-512:CF97B88504AA2AEC7A72025F779D056DA2F891C72B155998F6189F68A07C210B50A506EFDA6DB98DCCB6B7DE26865AA47583165F1DAC5E29BAE1764779D67D55
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://home.mcafee.com/UIDesign/fonts/Poppins-Bold.ttf
                                                                                                                                                                      Preview:...........PGDEF...........@GPOS.!.........GSUB<.e...2...&xOS/2.$z....l...`cmap5.;.........glyf...~.......@head.Q$q......6hhea...z...H...$hmtx..........loca..a8...<...Hmaxp...%....... name...........ppost:.h......."........................!.!.!..7'....'.....................D...................<...X...4....#.#.#...#"&&53..32654&##532654&#"..#46632........3..Xc.br^Fj;.+##)/.--'.'. ).6cA_r73..........Yj5`> ,*"!..'. &&.;\2cS6N.....\...<.......8...#.#.#.#.#...#"&&53..32654&##532654&#"..#46632........3.!..b...br^Fj;.+##)/.--'.'. ).6cA_r73....>.a...a.....Yj5`> ,*"!..'. &&.;\2cS6N.....\........X...-.......332....#"&'.#.3..32654&#"'&&546335!5!.#.#..&!.,Xv]Q-?..../&"%/((.FdgQI...m........T_L` .v..#(!.!...MLNNI..............=...6&#"...3.#.#"....332....#"&'.#.3..32654&#"'&&546335!5!54632...>.........&!.,Xv]Q-?..../&"%/((.FdgQI...T\k`f..0$'*+B......T_L` .v..#(!.!...MLNNI.@\}n_.......F...%............#"&&53..32654&##532655!5!.#...3)4A6gGJr@.5)(000<&)0...WW..N...aA@b78jH)52(&7./-5..<........d..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):6678
                                                                                                                                                                      Entropy (8bit):4.77301528628211
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:71CE496DF2A0E79C4145CC31D7DA4135
                                                                                                                                                                      SHA1:BC0B5806D31200AD06866DB785EAB9C39DFAE858
                                                                                                                                                                      SHA-256:37B2FC4F21D222B20CE536BE2A0BDAEE961F241974216D7B5F754F116EF98F96
                                                                                                                                                                      SHA-512:480C1FB66EBEF3989CCCFDCCD3AA2B395195511F66F25C924D36919F47DC5D0CD820915B899940E3DBEE604C831635D3AB1E0971C10C5589705E641F30A61CBD
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://home.mcafee.com/Scripts/mpulse/rum.js
                                                                                                                                                                      Preview: (function() {.. // Boomerang Loader Snippet version 14.. if (window.BOOMR && (window.BOOMR.version || window.BOOMR.snippetExecuted)) {.. return;.. }.... window.BOOMR = window.BOOMR || { };.. window.BOOMR.snippetStart = new Date().getTime();.. window.BOOMR.snippetExecuted = true;.. window.BOOMR.snippetVersion = 14;.... window.BOOMR.url = "https://s.go-mpulse.net/boomerang/" +.. "C3W8Z-YMEY9-VU3KJ-U2NA8-6UFST";.... var // document.currentScript is supported in all browsers other than IE.. where = document.currentScript || document.getElementsByTagName("script")[0],.. // Parent element of the script we inject.. parentNode = where.parentNode,.. // Whether or not Preload method has worked.. promoted = false,.. // How long to wait for Preload to work before falling back to iframe method.. LOADER_TIMEOUT = 3000;.... // Tells the browser to execute the Preloaded script by adding it to the DOM.. function promote() {.. if (p
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:C source, ASCII text, with CRLF, LF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):9798
                                                                                                                                                                      Entropy (8bit):3.5915748503627922
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:A07583F57F2F2FA8BA37AF4720CF04D4
                                                                                                                                                                      SHA1:48B63E4AF79752B7C615C2C39B6878F38229428A
                                                                                                                                                                      SHA-256:5D70CBFD3EEA6C703A8F36BA3926B8B41F3E0E387358AA50034E9E6BD934EE91
                                                                                                                                                                      SHA-512:2BEBCE4C88D25F227BC591BE70B1DBA99AD90F4C1568522A39821EAA7DE88EAF32C2E29B0B359956832CBF8ACEAF19EA5526906032D93E77E478AB0C183E71B3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:. try {. (function () {. var util = {. isValidGuid: function (val) {. var validGUIDPattern = /^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$/;. var isValid = val && validGUIDPattern.test(val.trim());. return isValid;. },. warnIfInvalidToken: function (token) {. var isTokenValid = util.isValidGuid(token);. if (!isTokenValid) {. console.error('Token is not a valid GUID');. }. return isTokenValid;. }. };. var TatariTagManager = /** @class */ (function () {. function TatariTagMa
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (16370), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):16370
                                                                                                                                                                      Entropy (8bit):5.5784700032145835
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:D4B26204E82EFD7851953EEE591355B5
                                                                                                                                                                      SHA1:D331311A241BA099749B155C8D799C3B251D51A2
                                                                                                                                                                      SHA-256:7FAC640EB32CEB6ED17A4AC4D887F808C228FF08379E4ED13A568C2AB628F725
                                                                                                                                                                      SHA-512:FE8B5BDDB20E7059C5025C2CBD8FB9B4B2AE98946CC69BDAF134D059936B4242294295163C68110D3088EBACE7A25818989668B7DBACBBB1BBA47523F60FA5CA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://td.doubleclick.net/td/rul/740246542?random=1728912307424&cv=11&fst=1728912307424&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90v883266441za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fhome.mcafee.com%2Fdownloads%2Fkeycardv3.aspx%3F_mid%3D024%252f_0%2B_ol_is_SendLink_KeyCard_DM3368090%26ac_eid%3DDM3368090%26affid%3D0%26culture%3DEN-US%26tk%3DNPGd0eKr7wHmcVqvpt6DZXcqHlvesyFWXY7tykFCLbV_mt5IS_OTi10kou0my6Fj0%26tp%3D65%26at%3Dxuues3HEzOnN9lNpg1h2yEHJS6yRJt12N1K077jGGO7A4XuWPO3e5vf-WJqAPC6X0%26deliveryName%3DDM3368090&hn=www.googleadservices.com&frm=0&tiba=Antivirus%20Software%20and%20Internet%20Security%20For%20Your%20PC%20or%20Mac%20%7C%20McAfee&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=1953604815.1728912259&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view
                                                                                                                                                                      Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":7776000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1953604815.1728912259","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1953604815.1728912259\u0026ig_key=1sNHMxOTUzNjA0ODE1LjE3Mjg5MTIyNTk!2sZ4PCtA!3sAAptDV4EfZct\u0026tag_eid=44805651","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1spEh8uQ!2sZ4PCtA!3sAAptDV4EfZct","1i44805651"],"userBiddingSignals":[["812179474","8649020931","7741720626","7741013141","7740963340","811444490","7740964555","8566718227","86480
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2497), with CRLF line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):60346
                                                                                                                                                                      Entropy (8bit):4.998125095825991
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:429AD163DDADB4DDFF03EE7CB26F678F
                                                                                                                                                                      SHA1:9B658E2DFA7C9C28D1D90AED2E1A5CBD1202B668
                                                                                                                                                                      SHA-256:619832A9BEAB2C1BF19524DCCE11984209F46978377552AAE4F40E587D42DE10
                                                                                                                                                                      SHA-512:3FD98F945DFC91BC1D56B0210FB723D3F9CB66C1B71C1484A2AD866DCA1BBDE8D7790D4723BD17D8101BF9EA891395A8313CB1F4C8665EF9F043D957DD1FAF0E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://home.mcafee.com/Scripts/CommonV3.js
                                                                                                                                                                      Preview:var isRtl, isRtlLang;../*! HTML5 Shiv vpre3.6 | @afarkas @jdalton @jon_neal @rem | MIT/GPL2 Licensed..Uncompressed source: https://github.com/aFarkas/html5shiv */..(function (a, b) { function h(a, b) { var c = a.createElement("p"), d = a.getElementsByTagName("head")[0] || a.documentElement; return c.innerHTML = "x<style>" + b + "</style>", d.insertBefore(c.lastChild, d.firstChild) } function i() { var a = l.elements; return typeof a == "string" ? a.split(" ") : a } function j(a) { var b = {}, c = a.createElement, f = a.createDocumentFragment, g = f(); a.createElement = function (a) { if (!l.shivMethods) return c(a); var f; return b[a] ? f = b[a].cloneNode() : e.test(a) ? f = (b[a] = c(a)).cloneNode() : f = c(a), f.canHaveChildren && !d.test(a) ? g.appendChild(f) : f }, a.createDocumentFragment = Function("h,f", "return function(){var n=f.cloneNode(),c=n.createElement;h.shivMethods&&(" + i().join().replace(/\w+/g, function (a) { return c(a), g.createElement(a), 'c("' + a + '")' }) + ")
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):11495
                                                                                                                                                                      Entropy (8bit):5.226209622753927
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:CFFE8413F0E8E55D2EA1F7466B6F432B
                                                                                                                                                                      SHA1:ADF6FEE2D4B30413C5540A88E79FCB17712C4705
                                                                                                                                                                      SHA-256:601799514981C0BB7CFF6F1B9559BAC99371E0FB51B207821D2B12D37EE0211C
                                                                                                                                                                      SHA-512:98B4B68D16A27D6F89DFDA086B4EFEADBE6EBB7E652A3D5A04547EB0B2C8FED584CE9EEA2CC2AC0FFF4F31F999A05BF3DD751634799BE88EC2A22302F3B66CB8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://home.mcafee.com/UIDesign/LegacySite/Scripts/genericV3.js
                                                                                                                                                                      Preview:.var PDP = window.PDP || {};....PDP.setCompareTableTDHeight = function(tNode){...if(arguments[0])...{....var tn = $('.'+tNode);...tn.show().css('visibility','hidden');...}...$('.compare').find('.cTmain').each(function(){...var $this = $(this),ht=$this.height();...$this.parent().siblings('td').each(function(){................$(this).find('.tick').height(ht);...});..});...if(typeof culture!='undefined') ...checkSubcultures();...if(arguments[0]) tn.hide().css('visibility','');..};..var checkSubcultures=function(){..var subCultures="EN-IN|EN-MY|EN-PH|ES-CL|HR-HR";/*Making default width of column to auto so that it will align correctly for 3 product compare tables.*/...if(subCultures.indexOf(culture)!=-1)....{.....$(".boxShot").css({'width':'120px','margin':'0px auto'});.....$(".devicedesc").css({'padding':'8px 8px 5px 8px'});.....$(".ie7 .devicedesc").css({'padding':'8px 0px 5px 0px'});....}..};..$(document).ready(function () {.... .....if($('.prodId395').length) {$('#dvCompareProduct
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):6263
                                                                                                                                                                      Entropy (8bit):4.744419224440342
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:E1A4FD4F1DC0E9D99EFE600054E759C9
                                                                                                                                                                      SHA1:D661C2B62D0E35AFE21C7DC27E0AF6F176E991A1
                                                                                                                                                                      SHA-256:A740669B8DE2C41CAFECD99F80ADB5362BB49DB153F2835DA885733DA591C509
                                                                                                                                                                      SHA-512:93DC5241F3CB81720D2B8464336B11D64FB7F3355D68BA75011A1035919C95D2EE85135991CC936DD2697063824B0579BEA21F57F0A34D0B5EF84830C6ED4869
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:.// JavaScript Document..var dashboardresponse = '';..var McAfee = window.McAfee || {};..McAfee.UI = window.McAfee.UI || {};..McAfee.UI.KeyCardV3 = window.McAfee.UI.KeyCardV3 || {};....$(document).ready(function () {.. $('#divProductContainer, #headerRegion, .navContainer, .partnerLogoContainer').hide();.. $('#m_keycardhtmlbody').show();.. //$('#dashboardloaderId,#dashboardMask').show();.. $('#license-agreement').off('click').on('click', function (e) {.. McAfee.UI.KeyCardV3.LicenseAgreementRedirect();.. });.. $('#privacy-notice').off('click').on('click', function (e) {.. McAfee.UI.KeyCardV3.privacyNoticeRedirect();.. });.. $('#btndownload, #btnotherdevice').off('click').on('click', function (e) {.. .. if (e.currentTarget.value.toUpperCase() == 'otherdevice'.toUpperCase()) { .. let datapagesection = 'keycardv3';.. let datanavelement = 'other-device';.. McAfee.UI.KeyCardV3.utagBaseClickTrigg
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (16370), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):16370
                                                                                                                                                                      Entropy (8bit):5.578294549387031
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:74C4FD783342E593FD51B986568C4A75
                                                                                                                                                                      SHA1:BFA58AF22DEEC7E8BB80450BA6DF5C5EB7D4CF8C
                                                                                                                                                                      SHA-256:BE1D31FA4F81A6CC766967DACA7B13E8D4D3330F888862E2875C5FB42E43AE73
                                                                                                                                                                      SHA-512:589620CDE660BDCA52AECC2EF73E661AA9B700FE0FB0851B39ECA30B934AD6B84DF429AC95F2FCB8375C9BF9CC1F2984F8342D65706C76F443456904AB8928CE
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://td.doubleclick.net/td/rul/740246542?random=1728912307415&cv=11&fst=1728912307415&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90v883266441za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fhome.mcafee.com%2Fdownloads%2Fkeycardv3.aspx%3F_mid%3D024%252f_0%2B_ol_is_SendLink_KeyCard_DM3368090%26ac_eid%3DDM3368090%26affid%3D0%26culture%3DEN-US%26tk%3DNPGd0eKr7wHmcVqvpt6DZXcqHlvesyFWXY7tykFCLbV_mt5IS_OTi10kou0my6Fj0%26tp%3D65%26at%3Dxuues3HEzOnN9lNpg1h2yEHJS6yRJt12N1K077jGGO7A4XuWPO3e5vf-WJqAPC6X0%26deliveryName%3DDM3368090&hn=www.googleadservices.com&frm=0&tiba=Antivirus%20Software%20and%20Internet%20Security%20For%20Your%20PC%20or%20Mac%20%7C%20McAfee&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=1953604815.1728912259&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                      Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":7776000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1953604815.1728912259","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1953604815.1728912259\u0026ig_key=1sNHMxOTUzNjA0ODE1LjE3Mjg5MTIyNTk!2sZ4PCtA!3sAAptDV4EfZct\u0026tag_eid=44805651","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1spEh8uQ!2sZ4PCtA!3sAAptDV4EfZct","1i44805651"],"userBiddingSignals":[["7740964555","8648099792","6846186907","811444490","7740963340","812179474","8566718227","8649020931","77410
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 471 x 322, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):20762
                                                                                                                                                                      Entropy (8bit):7.95337847774299
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:E9695AAB6EDCFF124B0ACBDF82097083
                                                                                                                                                                      SHA1:42FCFAC6D14982532FE433B9889737353F75071B
                                                                                                                                                                      SHA-256:FC25B9FB5160AA4EC6BD72FDA8F9629BE53706DBC3A3F4576FC535C93918FCF1
                                                                                                                                                                      SHA-512:0BEC59B488E7D91BEC969884E0C64DE8BB2A177739D9D843E7DE5D943A3BCBE6FBBC9C54EC2C98FAF5D411F920563142B5BF19BC2009C61EBFE770F71967A900
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:.PNG........IHDR.......B....../.1....sRGB.........gAMA......a.....pHYs..........o.d..P.IDATx^......]...a`...P.!..h..Q..Fb....9zv.'.....N0......f'....w~AE.[4^........a`.....Vu.[]k.h...{.{zz.G....^U.j..}.[.R...k..W.U..!...,../!..B.....Ro..B.!$Ih..B.!i.V\uU.3..!...$.\.!..4Cq%..B.L.qU...B.!.$.}...P\.!....[..B.I3.WB.!$......."!..B.$....B.I....!..4Cq%..B....B.I3.WB.!$.P\.!..4Cq%..B....B.I3.WB.!$.P\.!..4Cq%..B.L.qU...B.!.$....>`..B.!$I..&..B....B.I3.WB.!$......"!..B...+!...f(...BH..w..J..H.!..$..J.!...[q.Tfh"..BR..-...WB.!$Eb.+-WB.!$Ul.5....BH.0...B.I3...R.fh"..BR.V\.a..\.!....[..B.I3..:t.....!....c.r8.!....1.U.p.B.!$%b.+.t%..BR#..rf.B.!$%b.+...B.!...re.~B.!$%b[.t..B.!).S\....B.I........BHj...!e.}...BH...W...2b..B.I...j..5L.!.$I\qUu}..H.!.....W&. ..B.'...\.!......V4Z...BH...W...J.!.$I\q..n..4.B.!I.W\.....BHR$.WUU.....B.q@b.U..J.!.$...0...B.!.P\=.7...BH.$.W.h.naB.!$...+f.a.0!.....*`.0!....G..aB.!.9.....B.c..+#..!...8.WF..B.!.q$......5L.!.8....T...B.!.p,......B.q.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (16370), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):16370
                                                                                                                                                                      Entropy (8bit):5.5794060156399015
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:EDCF545FF3BC448E1E6A6DD057D6BDEB
                                                                                                                                                                      SHA1:9A39371784453D6A68DBA5BFA2E44961CBE607E8
                                                                                                                                                                      SHA-256:990B762A743993C7A27EE3772CEBBAC8A42EE657569AFCFF21283858D7108685
                                                                                                                                                                      SHA-512:78A16AEA9B8C9E547E9888FCE592A7AE3DF65E10C1CB0F449ECCA20B1A665AD36B376E31510D772DA5CB0D0A624F75657C38DDEB2A616FF3AC232E77C795B976
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://td.doubleclick.net/td/rul/740246542?random=1728912315873&cv=11&fst=1728912315873&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90v883266441za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fhome.mcafee.com%2Fdownloads%2Fautodownload.aspx%3Fdf%3Dkeycardv3%26pkg_id%3D430%26clstype%3Drenew%26srctype%3Dwebsite%3A%2520keycardv3%26pkgid%3D431%2C505%2C573%2C575%26tp%3D65%26dl%3Dxo2en3Xy4Zr5NH2sCDzlAxVttIDlmd6likPeidxUqd3xAGObk6N34dd41xe1phWUKmVTqrz5vmmI0mT_VDYf5TgWbSla9NKUhrui9grPcMFMaDY-EY3YjxT63k8bpty6tOVm8IzJW3ygVsE8QfCL0n3myo0d31zknACCTwPjvII1%26eaid%3Dt9Uzax671oW1g3G4HPooJENu_fQqke46-i4cFPdEgMYNF87i_QpJB6mJOxYXO9bb0%26platformVersion%3D10%26processor%3Dx86&ref=https%3A%2F%2Fhome.mcafee.com%2Fdownloads%2Fkeycardv3.aspx%3F_mid%3D024%252f_0%2B_ol_is_SendLink_KeyCard_DM3368090%26ac_eid%3DDM3368090%26affid%3D0%26culture%3DEN-US%26tk%3DNPGd0eKr7wHmcVqvpt6DZXcqHlvesyFWXY7tykFCLbV_mt5IS_OTi10kou0my6Fj0%26tp%3D65%26at%3Dxuues3HEzOnN9lNpg1h2yEHJS6yRJt12N1K077jGGO7A4XuWPO3e5vf-WJqAPC6X0%26deliveryName%3DDM3368090&hn=www.googleadservices.com&frm=0&tiba=Antivirus%20Software%20and%20Internet%20Security%20For%20Your%20PC%20or%20Mac%20%7C%20McAfee&npa=0&pscdl=noapi&auid=1953604815.1728912259&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                      Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":7776000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1953604815.1728912259","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1953604815.1728912259\u0026ig_key=1sNHMxOTUzNjA0ODE1LjE3Mjg5MTIyNTk!2sZ4PCvQ!3sAAptDV6IsHxk\u0026tag_eid=44805651","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1spEh8uQ!2sZ4PCvQ!3sAAptDV6IsHxk","1i44805651"],"userBiddingSignals":[["7740964555","8649020931","8648099792","8649020907","6846186907","7741013141","7740963340","8566718227","774
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1579)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):10453
                                                                                                                                                                      Entropy (8bit):5.14347641954102
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:9C966492116142A8445D4C050246B658
                                                                                                                                                                      SHA1:A1602A9E73BFBD42A97D7E10DD923A97D41303FC
                                                                                                                                                                      SHA-256:019290EFD7688CF2DB6A75E6F2BFF764A5219F3344792F6A0AAD6684C4B9F44A
                                                                                                                                                                      SHA-512:E55FE06675CBC82544ECACE2A0F53E44FA77B47AE264D29B42BA90A1B521D680A87D2D176DBEE59859C13268230B6E953A82187F05154848024C6BBA1165A8F0
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://tags.tiqcdn.com/utag/mcafee/consumer-main/prod/utag.531.js?utv=ut4.39.202407221043
                                                                                                                                                                      Preview://tealium universal tag - utag.531 ut4.0.202409130458, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatecha
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (25860), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):25860
                                                                                                                                                                      Entropy (8bit):5.5828783995008715
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:7C62D0FD809A8FE25D7A54991FB2BEB4
                                                                                                                                                                      SHA1:E43A29F3C7CB683009212F66210217A10138B578
                                                                                                                                                                      SHA-256:54A6638B2F471DBADC5700246A44F2B51DF1908708BCF93D78F9C20E3761F210
                                                                                                                                                                      SHA-512:2EA3E0C134FAF76D87CCEC6F2948F5BFAC4CB6317E7F358AB3EB31BEED4F35F3AE32237DC375097E4C75AE5D9BAA13966027A209694213EFDD4D5D378A3F9BBF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://acdn.adnxs.com/dmp/up/pixie.js
                                                                                                                                                                      Preview:(()=>{"use strict";var e={7028:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.config=t.PixieConfig=void 0;class n{constructor(){this.baseURL="https://ib.adnxs.com/pixie",this.defaultDomain="ib.adnxs.com",this.cookieFreeDomain="ib.adnxs-simple.com",this.upBaseURL="https://ib.adnxs.com/pixie/up",this.logging=!1,this.upAttributeName="upAttrName"}updateBaseURLs(e){e?(this.baseURL="https://"+this.cookieFreeDomain+"/pixie",this.upBaseURL="https://"+this.cookieFreeDomain+"/pixie/up"):(this.baseURL="https://"+this.defaultDomain+"/pixie",this.upBaseURL="https://"+this.defaultDomain+"/pixie/up")}applyConfig(e){for(let t in this)this.hasOwnProperty(t)&&e.hasOwnProperty(t)&&(this[t]=e[t])}}t.PixieConfig=n,t.config=new n},5191:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.sendTrackEvent=t.buildPixel=t.propertyMap=void 0;const i=n(7514),o=n(1037),s=n(2656);let r=0;function a(e,n,i){return new s.Pixel({properties:(o=Object.assign({event:e},n),Object.keys(o).reduce(((e,n)=>{
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1423
                                                                                                                                                                      Entropy (8bit):4.125503631073161
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:2A93D3E258C6C295C234CB87620C9DA1
                                                                                                                                                                      SHA1:B9728150873FB476C293347279075E9EE292338C
                                                                                                                                                                      SHA-256:E7BF32956A3BAF48989907697560E8DB0A0DD2F2D1C307CAFD9F2D512E0AC0B1
                                                                                                                                                                      SHA-512:716812D1238D586F35689C5E35FCA935912D51ABA4EE6B34CC24D6465E724F7507492F09A846EF2C18AE1C504782879FCDEB1A93E202638FFC34F40F68BE6D40
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:<svg width="28" height="16" viewBox="0 0 28 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M1.14066 2.02318C1.14066 2.28262 0.954177 2.47455 0.634276 2.47455C0.367879 2.47455 0.167969 2.28262 0.167969 2.02318C0.167969 1.77473 0.381087 1.57161 0.660916 1.57161C0.954177 1.57161 1.14066 1.77473 1.14066 2.02318ZM0.403249 15.59V5.21219H0.905375V15.59H0.403249ZM17.6065 8.19582C17.6065 13.428 14.178 15.8064 10.4252 15.8064C6.59151 15.8064 3.48697 13.2338 3.48697 8.41221C3.48697 3.46151 6.69963 0.802002 10.6951 0.802002C14.6096 0.801623 17.6065 3.4177 17.6065 8.19582ZM3.99581 8.30392C3.99581 12.2711 6.26534 15.3529 10.4489 15.3529C14.6616 15.3529 17.0777 12.1763 17.0777 8.25878C17.0777 4.62598 15.1417 1.31065 10.724 1.31065C6.3063 1.31065 3.99581 4.43215 3.99581 8.30392ZM19.4493 14.4656C20.2917 14.9412 21.7457 15.4005 22.9962 15.4005C25.3696 15.4005 27.4804 13.9939 27.4804 11.9234C27.4804 10.0021 26.0743 8.99956 23.6871 8.13835C21.5505 7.3676 19.6295 6.53104 19.6295 4.4771C19.62
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1071)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2138
                                                                                                                                                                      Entropy (8bit):5.319391829045542
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:2F6F8319E435CD8AAF0222634CD7889C
                                                                                                                                                                      SHA1:0202236BD275D61D7B231C915068D10A570765AE
                                                                                                                                                                      SHA-256:627CA60A904787E11D2ADFBFBBE68A97DDA7B080150B66DFC927E371AE0D8ABD
                                                                                                                                                                      SHA-512:45A1F63D7C1145C7507FD04F4A9E30075C5607B3A0C8A74A174EE64CFBCB104A2FACEC6F1988A874DB7160FF6D624A53913601D143D296E8DF9D5DD4EAB62EC8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://tags.tiqcdn.com/utag/mcafee/consumer-main/prod/utag.627.js?utv=ut4.39.202409130458
                                                                                                                                                                      Preview://tealium universal tag - utag.627 ut4.0.202409130458, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<35){u.loader=function(o){var b,c,l,a=document;if(o.type==="iframe"){b=a.createElement("iframe");o.attrs=o.attrs||{"height":"1","width":"1","style":"display:none"};for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";for(l in utag.loader.GV(o.attrs)){b[l]=o.attrs[l];}b.src=o.src;}if(o.id){b.id=o.id};if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb()},false);}else{b.onreadystatechange=function(){if(th
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (995)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2049
                                                                                                                                                                      Entropy (8bit):5.240355621242192
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:C5212D16C4838EFE59024E39E857C413
                                                                                                                                                                      SHA1:4A77001AC8C837EE6F9F470B593C8E99962F6FA1
                                                                                                                                                                      SHA-256:56D21DEEB9B0FE7F095F3243B8FD68C1AE8A83C4F865079E6243428966604E14
                                                                                                                                                                      SHA-512:AAD59152CF892E73C39E40DAF90DB2F5EF26C5F431573904168EE0E654CE0F772A394B20C84E809CAACA42ACD5F279BF0DF67F1BEB303C5F79DE26D2929B03A5
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview://tealium universal tag - utag.612 ut4.0.202409130458, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.if(utag.ut.loader===undefined){u.loader=function(o){var b,c,l,a=document;if(o.type==="iframe"){b=a.createElement("iframe");o.attrs=o.attrs||{"height":"1","width":"1","style":"display:none"};for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";for(l in utag.loader.GV(o.attrs)){b[l]=o.attrs[l];}b.src=o.src;}if(o.id){b.id=o.id};if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb()},false);}else{b.onreadystatechange=function(){if(this.readyState=='complete'||this.readyState=='loaded'){this.onreadystatechange=null;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1071)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2153
                                                                                                                                                                      Entropy (8bit):5.341857093297008
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:B71F6ABBA28B9AA9D0C258738B80236D
                                                                                                                                                                      SHA1:0524C385A666174396B61751D2FC5FD7DE96498D
                                                                                                                                                                      SHA-256:605833F907AB59134BF361B0DDFFD450BCCCC4EEDCEF09435E7F2DDB16E6C214
                                                                                                                                                                      SHA-512:37FF8929CD822D0DCDD864AD9A7B1758AC5D081CB7F32AF3B9EEBCC4038599C5CB51344586A69C8E98D0F44179141FBD1B0F46DF1FD53DE4F4208375DD96CBA9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview://tealium universal tag - utag.523 ut4.0.202409130458, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<35){u.loader=function(o){var b,c,l,a=document;if(o.type==="iframe"){b=a.createElement("iframe");o.attrs=o.attrs||{"height":"1","width":"1","style":"display:none"};for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";for(l in utag.loader.GV(o.attrs)){b[l]=o.attrs[l];}b.src=o.src;}if(o.id){b.id=o.id};if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb()},false);}else{b.onreadystatechange=function(){if(th
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (1665), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1665
                                                                                                                                                                      Entropy (8bit):5.736090484038844
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:DB980127486352693AA52A2B456E14D6
                                                                                                                                                                      SHA1:584BCC0917ED9DB6730A357D1C42E4CD397A893E
                                                                                                                                                                      SHA-256:EB93CE45CE9F47DE2F1C84FFD582254C3D7F582818EB586CD2883E81C2921FF1
                                                                                                                                                                      SHA-512:777B0FBE265CDD12A6A0588B697BE6DC9E7F9A8D778F8BE7CD89745D6C4AE29A0D8C80486415E11611D6F87B1725A616EE850A6C082278E03475E6BA34229368
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://13175879.fls.doubleclick.net/activityi;dc_pre=COvEhKb8jYkDFdQwVQgdt90UoQ;src=13175879;type=cp;cat=mcafe0;ord=1;num=7938514023461;npa=0;auiddc=1953604815.1728912259;u1=home.mcafee.com;u3=http%3A%2F%2Fhome.mcafee.com%2Fdownloads%2Fautodownload.aspx%3Fdf%3Dkeycardv3%26pkg_id%3D430%26clstype%3Drenew%26srctype%3Dwebsite%3A%2520keycardv3%26pkgid%3D431%2C505%2C573%2C575%26tp%3D65%26dl%3Dxo2en3xy4zr5nh2scdzlaxvttidlmd6likpeidxuqd3xagobk6n34dd41xe1phwukmvtqrz5vmmi0mt_vdyf5tgwbsla9nkuhrui9grpcmfmady-ey3yjxt63k8bpty6tovm8izjw3ygvse8qfcl0n3myo0d31zknacctwpjvii1%26eaid%3Dt9uzax671ow1g3g4hpoojenu_fqqke46-i4cfpdegmynf87i_qpjb6mjoxyxo9bb0%26platformversion%3D10%26processor%3Dx86;u6=0;gdid=dYmQxMT;ps=1;pcor=1948024548;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9167479346za200zb883266441;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fhome.mcafee.com%2Fdownloads%2Fautodownload.aspx%3Fdf%3Dkeycardv3%26pkg_id%3D430%26clstype%3Drenew%26srctype%3Dwebsite%3A%2520keycardv3%26pkgid%3D431%2C505%2C573%2C575%26tp%3D65%26dl%3Dxo2en3Xy4Zr5NH2sCDzlAxVttIDlmd6likPeidxUqd3xAGObk6N34dd41xe1phWUKmVTqrz5vmmI0mT_VDYf5TgWbSla9NKUhrui9grPcMFMaDY-EY3YjxT63k8bpty6tOVm8IzJW3ygVsE8QfCL0n3myo0d31zknACCTwPjvII1%26eaid%3Dt9Uzax671oW1g3G4HPooJENu_fQqke46-i4cFPdEgMYNF87i_QpJB6mJOxYXO9bb0%26platformVersion%3D10%26processor%3Dx86?
                                                                                                                                                                      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=COvEhKb8jYkDFdQwVQgdt90UoQ;src=13175879;type=cp;cat=mcafe0;ord=1;num=7938514023461;npa=0;auiddc=*;u1=home.mcafee.com;u3=http%3A%2F%2Fhome.mcafee.com%2Fdownloads%2Fautodownload.aspx%3Fdf%3Dkeycardv3%26pkg_id%3D430%26clstype%3Drenew%26srctype%3Dwebsite%3A%2520keycardv3%26pkgid%3D431%2C505%2C573%2C575%26tp%3D65%26dl%3Dxo2en3xy4zr5nh2scdzlaxvttidlmd6likpeidxuqd3xagobk6n34dd41xe1phwukmvtqrz5vmmi0mt_vdyf5tgwbsla9nkuhrui9grpcmfmady-ey3yjxt63k8bpty6tovm8izjw3ygvse8qfcl0n3myo0d31zknacctwpjvii1%26eaid%3Dt9uzax671ow1g3g4hpoojenu_fqqke46-i4cfpdegmynf87i_qpjb6mjoxyxo9bb0%26platformversion%3D10%26processor%3Dx86;u6=0;gdid=dYmQxMT;ps=1;pcor=1948024548;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uam
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:TrueType Font data, 13 tables, 1st "GDEF", 19 names, Microsoft, language 0x409, Copyright 2020 The Poppins Project Authors (https://github.com/itfoundry/Poppins)Poppins SemiBol
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):155192
                                                                                                                                                                      Entropy (8bit):6.738734956738478
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:4CDACB8F89D588D69E8570EDCBE49507
                                                                                                                                                                      SHA1:20B39C8B480C946B084D6AA09F12BF10B2EC5AA6
                                                                                                                                                                      SHA-256:BF9C1FF640ACC8BB5441A9B564360943F9DB90969742AA33A36329B2828D2759
                                                                                                                                                                      SHA-512:F4BEBD54FAE4B77B86CEE42AFE83F673E072548012694C7802CC1F1AD6F2519A9666D019612D805E0086B1D787E1837850242BAC99911C87A50B45EA72602ED3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://home.mcafee.com/UIDesign/fonts/Poppins-SemiBold.ttf
                                                                                                                                                                      Preview:...........PGDEF......#....@GPOS..'-..#.....GSUBQ.M...7...&vOS/2.z....$...`cmap5.;.........glyf)b.]........head..$n...<...6hhea.0.........$hmtx.B.$...t....loca..R`.......Hmaxp...%....... name...\...X....post:.h......."........................!.!.!..7'....'.....................D...................A...W...5....#.#.'....#"&&53..32654&##532654&#"..#46632........3..Wo.u.p]Di:y8--487++063&)6w6a?\p:5.....l.......Xj4_=*75*)9h2$(10&:Y0bR7Q.....Z...A.......9...#.#.#.#.'....#"&&53..32654&##532654&#"..#46632........3.!..o...u.p]Di:y8--487++063&)6w6a?\p:5....&.x...x.......Xj4_=*75*)9h2$(10&:Y0bR7Q.....Z........^...,.......332....#"&'.#.3..32654&##&&546335!5!.#.#.3+$,Xv]S6G.zt.;1,/<0;GbhO[...y.....!..S]J_*....,3+!+'.JJNKZll............<...6&#"...3.#.#"....332....#"&'.#.3..32654&##&&546335!5!54632...W.#.#"...%3+$,Xv]S6G.zt.;1,/<0;GbhO[...tXbY`..9&-21El..!..S]J_*....,3+!+'.JJNKZlDZvgX........N...%............#"&&53..32654&##532655!5!.#...7,9E6eFHp?{C32;::7%27.~.ce..P...eD@b79iE2A>1/Dq71FllM........m
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2908), with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):10042
                                                                                                                                                                      Entropy (8bit):5.16382765059092
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:092C1F86BE96241F5FFA4EC6811EA9AE
                                                                                                                                                                      SHA1:3BFE77ACF6F066846481D7ABE00CDBA90D6C8CD1
                                                                                                                                                                      SHA-256:60A539FCDBC0A98D36F44A83C7645158621085C0BDF2A83E1CD25D510275958E
                                                                                                                                                                      SHA-512:63E2CED074C77C7D60254EC168D59DC4CFCACEE2A50438825C61E5156218EAAFB53FBDEBC8CC538A3912DEE42105AB7172B69E48F557E4A0948EF1C8E56D34BC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:....<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">....<html id="ctl00_htmldom" xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en" xml:lang="en">..<head id="ctl00_Head1"><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="Content-Type" content="text/html" /><title>...McAfee Security..</title><link rel="stylesheet" href="/UIDesign/LegacySite/Styles/default.css" type="text/css" media="screen" /><link rel="stylesheet" href="/UIDesign/LegacySite/Styles/PGStyles/error.css" type="text/css" media="screen" /></head>..<body>.. <form name="aspnetForm" method="post" action="../../Error.aspx?ec=405" id="aspnetForm">..<div>..<input type="hidden" name="__VIEWSTATE" id="__VIEWSTATE" value="/wEPDwUKLTI5MDk3MTQ5Ng8WAh4TVmFsaWRhdGVSZXF1ZXN0TW9kZQIBFgJmD2QWAgIBDxYGHgNkaXIFA2x0ch4EbGFuZwUCZW4eCHhtbDpsYW5nBQJlbhYCAgMPZBYKAgMPDxYEHgdUb29sVGlwZR4HVmlzaWJsZWdkZAIFDw8WBB4EVGV4dGUfBGVkZAIHDw8WAh
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                      Entropy (8bit):3.0530507460466545
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:57F187C7A868FAEAC558007A8EB6CB2E
                                                                                                                                                                      SHA1:11AB10AB109FDB53D91D444AC781101F5A6360C6
                                                                                                                                                                      SHA-256:AA03DC59BDCA72631D2301E4297CFA030BD31B907DC138E7B973D12311C90A22
                                                                                                                                                                      SHA-512:3844065E1DD778A05E8CC39901FBF3191DED380D594359DF137901EC56CA52E03D57EB60ACC2421A0EE74F0733BBB5D781B7744685C26FB013A236F49B02FED3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://p.veritone-ce.com/48a4d4ea-a024-45b3-a1e7-e0b0dbe06cfe?url=https%3A%2F%2Fhome.mcafee.com%2Fdownloads%2Fautodownload.aspx%3Fdf%3Dkeycardv3%26pkg_id%3D430%26clstype%3Drenew%26srctype%3Dwebsite%3A%2520keycardv3%26pkgid%3D431%2C505%2C573%2C575%26tp%3D65%26dl%3Dxo2en3Xy4Zr5NH2sCDzlAxVttIDlmd6likPeidxUqd3xAGObk6N34dd41xe1phWUKmVTqrz5vmmI0mT_VDYf5TgWbSla9NKUhrui9grPcMFMaDY-EY3YjxT63k8bpty6tOVm8IzJW3ygVsE8QfCL0n3myo0d31zknACCTwPjvII1%26eaid%3Dt9Uzax671oW1g3G4HPooJENu_fQqke46-i4cFPdEgMYNF87i_QpJB6mJOxYXO9bb0%26platformVersion%3D10%26processor%3Dx86&ref=https%3A%2F%2Fhome.mcafee.com%2Fdownloads%2Fkeycardv3.aspx%3F_mid%3D024%252f_0%2B_ol_is_SendLink_KeyCard_DM3368090%26ac_eid%3DDM3368090%26affid%3D0%26culture%3DEN-US%26tk%3DNPGd0eKr7wHmcVqvpt6DZXcqHlvesyFWXY7tykFCLbV_mt5IS_OTi10kou0my6Fj0%26tp%3D65%26at%3Dxuues3HEzOnN9lNpg1h2yEHJS6yRJt12N1K077jGGO7A4XuWPO3e5vf-WJqAPC6X0%26deliveryName%3DDM3368090&_rnd=0.06335974649111864
                                                                                                                                                                      Preview:GIF89a.............!.......,..............;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):4734
                                                                                                                                                                      Entropy (8bit):5.016163042265865
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:348705C62650FACEB5535EA438E41290
                                                                                                                                                                      SHA1:3EFC86465C16D7AE03847BD31B3F43D5D54FE103
                                                                                                                                                                      SHA-256:1780C3277AEEBE31617A8ABDFE40E45E6C23F7C3EF8A1DCAE87E3B5BF875E065
                                                                                                                                                                      SHA-512:58E8938700AFF0E0B4BABA7048A5C9F7CE665D87104718014D4FA8BE44FA239DE773C62A517856D5DA8BEE9A16F11B6DE68432CF63D0EE38AEFC1CF84149B0AC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"h.key":"UZ2YJ-H23CK-CSD9R-EXHE4-BZTKF","h.d":"home.mcafee.com","h.t":1728912316810,"h.cr":"9f90f6f621e1fbbdc1f8dd67017998089b4c9f66-675d1df6-9441d55e","session_id":"3e8176a3-5309-496e-8c47-07fe2df092df","site_domain":"home.mcafee.com","beacon_url":"//0217991c.akstat.io/","autorun":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"Errors":{"enabled":true,"monitorTimeout":true,"monitorEvents":true,"maxErrors":20,"sendInterval":1000},"Continuity":{"enabled":true},"PageParams":{"xhr":"none","pageGroups":[{"type":"Regexp","parameter1":"home\\.mcafee\\.com/secure/protected/login\\.aspx","parameter2":"Home Login","on":["navigation"]},{"type":"Regexp","parameter1":"home\\.mcafee\\.com/secure/protected/login\\.aspx?affid=105","parameter2":"Aff Login","on":["navigation"]},{"type":"Regexp","parameter1":"home\\.mcafee\\.com/Secure/Protected/(UpdateProfile|MyAccountInfo)\\.aspx","parameter2":"MyAccount","on":["navigati
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (388), with CRLF line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):13650
                                                                                                                                                                      Entropy (8bit):5.374640405601762
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:782403ABD027D3CB49AB197E8D6552A8
                                                                                                                                                                      SHA1:7A369FD90C68F7146EBD1C9953AAE1B7A7995ED5
                                                                                                                                                                      SHA-256:3F06AF5220593A5A1095C147E1913FC31377CA886B368224C212248E62076C6E
                                                                                                                                                                      SHA-512:54C7E8DCE327FEBA1E819C578259217C7B81634BBF8772004819366EEFEDDEEF884A00A0897554C59113D09D27835807EB54D4190FF95E4982D12270F1DAEFC3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://home.mcafee.com/UIDesign/LegacySite/Styles/en-US/culture.css
                                                                                                                                                                      Preview:./* Opinion Lab CSS Styles */..@import url("oo_style.css");..../* Contextual links */..#bdy .appDldLtCol{width:auto;}...appDldLtCol iframe{width:566px;}...appDldLtCol{background: url(https://secureimages.mcafee.com/legacy/common/dotVertical.gif) repeat-y right 0;}...appDldRtCol{...float:left;...width:150px;...height:auto;...padding:20px 0 0 10px;...margin:0;...background: url (https://secureimages.mcafee.com/legacy/common/dotVertical.gif) repeat-y;...}...appDldRtCol h2 {margin-top: 8px;font-size:12px;}...appDldRtCol ul{list-style-type:none;margin: 5px 0 0 5px}...appDldRtCol ul li{margin-bottom: 4px;line-height:15px;}...appDldRtCol ul li a:link,...appDldRtCol ul li a:visited,...appDldRtCol ul li a:active{...background:url(https://secureimages.mcafee.com/legacy/common/arrowset.gif) 0 6px no-repeat;...display:inline-block;...padding:0 3px 0 8px;...font-weight:normal;...}.....appDldRtCol ul li a:hover {...background:url(https://secureimages.mcafee.com/legacy/common/arrowset.gif) 0 -58px
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65367), with CRLF line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):121265
                                                                                                                                                                      Entropy (8bit):5.098516151165695
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:54E470858F584FFECB7E471694DD96E7
                                                                                                                                                                      SHA1:92759AD07AA565F8D4A8A11A015AA2AFDEE3B132
                                                                                                                                                                      SHA-256:7851ADF9CF44F4ECA5B1D7658F8EC39CD0E88EFD03ACB4012204A4C8E9FB3380
                                                                                                                                                                      SHA-512:117CC0031CBA036275FFF076236692F002C029845120979B041A40DF6E5BF71F08110F5461A58B676A5E122755E15D2778261904D6F4D9BE26C01EE5483A7117
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://home.mcafee.com/UIDesign/CloudAV/_css/bootstrap.min.css
                                                                                                                                                                      Preview:/*!.. * Bootstrap v3.3.6 (http://getbootstrap.com).. * Copyright 2011-2015 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40p
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:C source, ASCII text, with very long lines (65103)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):209939
                                                                                                                                                                      Entropy (8bit):5.366006952026174
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:FA4C76A7FDE62B18054CF7EB8E946012
                                                                                                                                                                      SHA1:B20150066A879D2B78DD3D4908F4ACD148EE66F8
                                                                                                                                                                      SHA-256:09EBD7F407439990AAC227E70DA23E1A819E8E30282928E324370805F480BEC4
                                                                                                                                                                      SHA-512:D72F5D078675C7ADBF6BFC1980712542A10668AEC9163137A2EC70A5E117F8FFDD0F06A6C4C6636E35C04F2754F33D40C65C59D452AFAA8EA4A382F24F200ABD
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.720.0 b17966bb92f8ac2ddcda4ac1d9c0aaea6d2eda7b */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document.doma
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):6901
                                                                                                                                                                      Entropy (8bit):4.373058729787364
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:ADE0EFD1951137CB301547471D68BDD8
                                                                                                                                                                      SHA1:D51D131AF7928C639E75992D832737C3EFC68BAE
                                                                                                                                                                      SHA-256:E4335F78C039B54F8CC98C014567D0BA0D663F01AEFFD15B27D3C91A46D810B5
                                                                                                                                                                      SHA-512:F75E72DFE1971C2807368191BAC08267435871DD65CED0BAEDB88EF95F1595292CD8D2394E38846156E5632F3FBB1D78E9121EF9E2AA43364607F897B5C8BB3F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://home.mcafee.com/Scripts/WebDownloadV3.js
                                                                                                                                                                      Preview:.$(document).ready(function () {.. Mcafee.WebDownload.init();..});....var Mcafee = Mcafee || {};..Mcafee.WebDownload = (function () {.. var _$anchortagInsideIframe = [],.. _$hiddenAnchor = [],.. _downloadData = {},.. _isAnchorDownload = false,.. _$divAutoDownload = [],.. _$btnDownload = [];.... var _init = function () {.. document.domain = "mcafee.com";.. _$divAutoDownload = $('#divAutoDownload');.. _$btnDownload = $('.btnDownload');.... if (_$divAutoDownload.length) {.. _$divAutoDownload.attr('id', 'btnDownload');.. setDownloadDOM(_$divAutoDownload, true);.. }.. else.. if (_$btnDownload.length) {.. _$btnDownload.attr('id', 'btnDownload');.. _$btnDownload.parent().closest('div').attr('id', 'downloadContainer');.. setDownloadDOM(_$btnDownload, false);.. _$btnDownload.on("click",function (e) {..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4577
                                                                                                                                                                      Entropy (8bit):5.002341168543336
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:EF5E7DCDD82A1CBE0FDF3EDA2BBFDFF9
                                                                                                                                                                      SHA1:E2101A5EB56B8AD2B34072F5CD83C052C1DFEEB4
                                                                                                                                                                      SHA-256:77734F25700B5AE3DFBD16FC050B85D622DCC5CA36086089376502D9216EBDDD
                                                                                                                                                                      SHA-512:A968E0C4A33C9A9D82788D4D2885A6527A0C00DFBEDE4AB942ADBDF7CE0BF1463970861C331A65B6EE3BEFCEBB279803DCDB7A09C51A8CFFF616F5039C143267
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:"https://c.go-mpulse.net/api/config.json?key=UZ2YJ-H23CK-CSD9R-EXHE4-BZTKF&d=home.mcafee.com&t=5763041&v=1.720.0&if=&sl=0&si=ac66083c-0ea2-4ec8-ae66-b7b908d5c8f4-slcl86&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,LOGN&acao=&ak.ai=299531"
                                                                                                                                                                      Preview:{"h.key":"UZ2YJ-H23CK-CSD9R-EXHE4-BZTKF","h.d":"home.mcafee.com","h.t":1728912256657,"h.cr":"be6328f77680691c833c93787cee54776eb37015-675d1df6-9441d55e","session_id":"e882e913-62c1-4fc2-b921-b8d25a793e3a","site_domain":"home.mcafee.com","beacon_url":"//684dd326.akstat.io/","autorun":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"Errors":{"enabled":true,"monitorTimeout":true,"monitorEvents":true,"maxErrors":20,"sendInterval":1000},"Continuity":{"enabled":true},"PageParams":{"xhr":"none","pageGroups":[{"type":"Regexp","parameter1":"home\\.mcafee\\.com/secure/protected/login\\.aspx","parameter2":"Home Login","on":["navigation"]},{"type":"Regexp","parameter1":"home\\.mcafee\\.com/secure/protected/login\\.aspx?affid=105","parameter2":"Aff Login","on":["navigation"]},{"type":"Regexp","parameter1":"home\\.mcafee\\.com/Secure/Protected/(UpdateProfile|MyAccountInfo)\\.aspx","parameter2":"MyAccount","on":["navigati
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (6475), with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):17244
                                                                                                                                                                      Entropy (8bit):5.1991756611979305
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:1AF7CE6C6CBC28820A58FFE2E7D808A4
                                                                                                                                                                      SHA1:CFE70E4FEF05BAA174982676669918DBD5A2CB71
                                                                                                                                                                      SHA-256:0E9458561520FCCBF0E78712E9F4760F9486D0283CB38DB5B62799672AE4B1A9
                                                                                                                                                                      SHA-512:394F61F5224583E366ED75CC11A42F84BB30046C3090CCCEFB8133C1B5C6346A49DCB92520D3E7C93F8372FD0559135647BEA546431AD54181FB0B1D7D857615
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:.Type.registerNamespace('AjaxControlToolkit');AjaxControlToolkit.BehaviorBase = function(element) {..AjaxControlToolkit.BehaviorBase.initializeBase(this,[element]);this._clientStateFieldID = null;this._pageRequestManager = null;this._partialUpdateBeginRequestHandler = null;this._partialUpdateEndRequestHandler = null;}..AjaxControlToolkit.BehaviorBase.prototype = {..initialize : function() {..AjaxControlToolkit.BehaviorBase.callBaseMethod(this, 'initialize');},..dispose : function() {..AjaxControlToolkit.BehaviorBase.callBaseMethod(this, 'dispose');if (this._pageRequestManager) {..if (this._partialUpdateBeginRequestHandler) {..this._pageRequestManager.remove_beginRequest(this._partialUpdateBeginRequestHandler);this._partialUpdateBeginRequestHandler = null;}..if (this._partialUpdateEndRequestHandler) {..this._pageRequestManager.remove_endRequest(this._partialUpdateEndRequestHandler);this._partialUpdateEndRequestHandler = null;}..this._pageRequestManager = null;}..},..get_ClientStateFie
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65326), with CRLF line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):102804
                                                                                                                                                                      Entropy (8bit):5.3364527553253405
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:1D6864709DB6B20418228B3327F5E090
                                                                                                                                                                      SHA1:C3C02CD59138C0C468BAFD653D95276D619D0C5F
                                                                                                                                                                      SHA-256:47E4EE744C576FE52FE74A169A738169A4505BC6EC35FADF26784FF68BD81A3E
                                                                                                                                                                      SHA-512:6192083890B6B957234D09EA6CD1290178DCD15E4683551E14EE852454B8AC191C06F2A620F3B9D307DDFC383292824E8B140A918FE9D1E3972A7336D53A519D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://home.mcafee.com/ScriptResource.axd?d=LMoOVD6NbeDDB4jkkviWvn8kEjdPYkhYS1pOrGPYkvSqvghZF3NbqTLsU88zgAUvz6yDegYsVJLlPKCOSK_RC_i6vN74YcQAYq72t2_7HFAeVf37ToDsfXsGxDtrwiT4g1BY1i6vL5KU6YHfjy1YpctvlyE1&t=7a0cc936
                                                                                                                                                                      Preview:.//----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjax.js..Function.__typeName="Function";Function.__class=true;Function.createCallback=function(b,a){return function(){var e=arguments.length;if(e>0){var d=[];for(var c=0;c<e;c++)d[c]=arguments[c];d[e]=a;return b.apply(this,d)}return b.call(this,a)}};Function.createDelegate=function(a,b){return function(){return b.apply(a,arguments)}};Function.emptyFunction=Function.emptyMethod=function(){};Function.validateParameters=function(c,b,a){return Function._validateParams(c,b,a)};Function._validateParams=function(g,e,c){var a,d=e.length;c=c||typeof c==="undefined";a=Function._validateParameterCount(g,e,c);if(a){a.popStackFrame();return a}for(var b=0,i=g.length;b<i;b++){var f=e[Math.min(b,d-1)],h=f.name;if(f.parameterArray)h+="["+(b-d+1)+"]";else if(!c&&b>=d)break;a=Function._validateParameter(g[b
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (643), with CRLF line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):11921
                                                                                                                                                                      Entropy (8bit):5.080569192144473
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:F48399D0844C12445C23ADE796B46397
                                                                                                                                                                      SHA1:0E8A9EF8F76264A329C0C8454D93E87A4AF86FFF
                                                                                                                                                                      SHA-256:2036BDC32F37B618857B633FE7B18654EA6C827A5F560AB6B9F3F320C66B654C
                                                                                                                                                                      SHA-512:B9FD07D0251E228B9445D39F89E070CA17D0B80981A72681FF780527F01D0AC08EC4A08A069C8536A6B73A411B8CE6E6FFEF6F6B4A7A7EF4B4BB967B73AB2316
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://home.mcafee.com/UIDesign/LegacySite/Styles/en-US/oo_style.css
                                                                                                                                                                      Preview:/*..OnlineOpinion v5.6.7..Released: 2/4/2013. Compiled 02/05/2013 11:23:54 AM -0600..Branch: master fa7a9ce586575d15a239edd08ee08c20a6286836..Components: Full..The following code is Copyright 1998-2013 Opinionlab, Inc. All rights reserved. Unauthorized use is prohibited. This product and other products of OpinionLab, Inc. are protected by U.S. Patent No. 6606581, 6421724, 6785717 B1 and other patents pending. http://www.opinionlab..*/..#oo_feedback_fl_spacer { display: block; height: 1px; position: absolute; top: 0; width: 100px; }.....oo_feedback_float { width: 100px; height: 50px; overflow: hidden; font: 12px Tahoma, Arial, Helvetica, sans-serif; text-align: center; color: #252525; cursor: pointer; z-index: 999997; position: fixed; bottom: 5px; border: 1px solid #cccccc; border-radius: 9px; -moz-border-radius: 9px; -webkit-border-radius: 9px; right: 10px; -webkit-transition: -webkit-transform 0.3s ease; }...oo_feedback_float .screen_reader { color: transparent; display: block; posit
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (557), with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):28143
                                                                                                                                                                      Entropy (8bit):5.210673994483982
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:68E53AA67E50378FF3F5645B0D75B915
                                                                                                                                                                      SHA1:493C6BC9274B4BA3A06CAAF0D9A9B78EDD9650CA
                                                                                                                                                                      SHA-256:8F12B31AB57AFFA3C56419634D24C997B6FB4281E24514D98231CD6E0EE25072
                                                                                                                                                                      SHA-512:E90CB60DE8B25EF4D5AB5056DDBFE79F426D08BBC186DF7FDD49CAD6BA703841EFD73FF15818960F855754FC1F00F6FF411769953581360E8C1CDE1782549482
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:.Type.registerNamespace('AjaxControlToolkit');AjaxControlToolkit.BoxSide = function() {..}..AjaxControlToolkit.BoxSide.prototype = {..Top : 0,..Right : 1,..Bottom : 2,..Left : 3..}..AjaxControlToolkit.BoxSide.registerEnum("AjaxControlToolkit.BoxSide", false);AjaxControlToolkit._CommonToolkitScripts = function() {..}..AjaxControlToolkit._CommonToolkitScripts.prototype = {.._borderStyleNames : ["borderTopStyle","borderRightStyle","borderBottomStyle","borderLeftStyle"],.._borderWidthNames : ["borderTopWidth", "borderRightWidth", "borderBottomWidth", "borderLeftWidth"],.._paddingWidthNames : ["paddingTop", "paddingRight", "paddingBottom", "paddingLeft"],.._marginWidthNames : ["marginTop", "marginRight", "marginBottom", "marginLeft"],..getCurrentStyle : function(element, attribute, defaultValue) {..var currentValue = null;if (element) {..if (element.currentStyle) {..currentValue = element.currentStyle[attribute];} else if (document.defaultView && document.defaultView.getComputedStyle) {..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (42271)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):213100
                                                                                                                                                                      Entropy (8bit):5.486681160124017
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:DE6D61452E10DA4F8EC13A26AB8181C2
                                                                                                                                                                      SHA1:C33AF9008E5551FD2C8329B464A70691EFCB3A28
                                                                                                                                                                      SHA-256:7E36A72971F5972A3CEE27A1D2FF0E3941DB25A9654D5A60075BEAAF1DC2D2AF
                                                                                                                                                                      SHA-512:247885DF51FE7F2D36C17F69FBB2DB4CB02002CB0642CCE28781AE0AB17205002991433C986FACB3C278F7962D2959AF0BACA817295CB64EB7632C3BB73D12A4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://tags.tiqcdn.com/utag/mcafee/consumer-main/prod/utag.js
                                                                                                                                                                      Preview://tealium universal tag - utag.loader ut4.0.202409130458, Copyright 2024 Tealium.com Inc. All Rights Reserved..var utag_condload=false;window.__tealium_twc_switch=false;try{try{(function(){window.utag_data=window.utag_data||{};var check_web_storage=function(type,cb){var supported=false;var storage=window[type];try{var x="__storage_test__";storage.setItem(x,x);storage.removeItem(x);supported=true;if(cb){cb(supported,storage);}.return true;}catch(e){if(cb){cb(false,storage);}.return e instanceof DOMException&&(e.code===22||e.code===1014||e.name==="QuotaExceededError"||e.name==="NS_ERROR_DOM_QUOTA_REACHED")&&storage.length!==0;}};utag_data.web_storage={session:check_web_storage("sessionStorage",function(supported,storage){utag_data.tealiumiq_currency_rates_missing=!supported||supported&&!storage.getItem("rates")?true:false;}),local:check_web_storage("localStorage")};})();}catch(e){console.log(e)}}catch(e){console.log(e);}.if(!utag_condload){try{(function(global){global.tealiumiq_currency_
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4201)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):235609
                                                                                                                                                                      Entropy (8bit):5.547443788992176
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:05240E03E206D2368DFF7B2EE64B8339
                                                                                                                                                                      SHA1:CE6E021DD6A45FD74D51B966857EFF4CA2E75A07
                                                                                                                                                                      SHA-256:1FC3579A2AA3DD7A40E771A295668972A13BA31BD933303221C0797B77A055D1
                                                                                                                                                                      SHA-512:90DC6D8A07E244307619EF96A30C518A8D4A24853CA9EE08380AC68A9B1CA12F98868194B81A2AC28C5C1352C2968E5B01B656EAB3023D10ED4994A86116B860
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=DC-13175879&l=dataLayer&cx=c
                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_dma","priority":1,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":1,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regio
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                      Entropy (8bit):2.687144312913345
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:00657DD79637A8DAF5E6196CA17F1887
                                                                                                                                                                      SHA1:3E064855D1FE7C6EAC52981A646EC5840BA7EFB5
                                                                                                                                                                      SHA-256:F0C71E3DA5B3FCAB3C66AF1CF0CDBF262C97B9330B7B37116F1AE2AB18BDC660
                                                                                                                                                                      SHA-512:27524EAAD778B2C220D655BAE2AC4A6C4CF54112FAF9133E34A4C25C3CD2A8A04CB7CEC35A09F80D4F51DFC73B1F94C63BBC92171220FE83F6F0BDB204645485
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:GIF89a.............!.......,...........(.;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4358
                                                                                                                                                                      Entropy (8bit):6.094860747471486
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:FB33DF2A8290289FD64CA54FDEE4A8EE
                                                                                                                                                                      SHA1:A1A4327256491116A89F6FEA444666F3344475DB
                                                                                                                                                                      SHA-256:3F50636AC86C17F59119690765E8C3FA56943174FDB54B3B231483AB202AB694
                                                                                                                                                                      SHA-512:C0F529D5E1B95947F2DF2D93C8F022410C00D80C31753F73257BC3A155180B0CE7E411AADA45610A96D456B0183DBDA38162DDE7C134C35E2AE9FEA9F4639C1B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://secureimages.mcafee.com/legacy/keycardv3/footer-logo.svg
                                                                                                                                                                      Preview:<svg width="60" height="29" viewBox="0 0 60 29" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">..<rect y="0.5" width="60" height="28" fill="url(#pattern0)"/>..<defs>..<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">..<use xlink:href="#image0" transform="scale(0.0166667 0.0357143)"/>..</pattern>..<image id="image0" width="60" height="28" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAADwAAAAcCAYAAAA9UNxEAAAAAXNSR0IArs4c6QAACxtJREFUWAnlWGlMlWcWfrgb97JzRVZBcQELIhU36lpbl9i4RlMz1WS0pLY2GrVNJ5lOYkg7jrWNjtGYuCRG4zKOS6x2ajS21VprtTIyVmlRRFEEFGS73MvdgDvnOe2lanE6yfxx7Es+Pu77fe97z3POc55zXkIuX74caGlpwW9hREREwESwaWlpsNlsTzVmj8eDiooKmIgyMjISUVFRTzVgp9Op+BRwIBDoEmxHRwfa2trlaoNf7u3ymXMcBoMBJqMRFosJFrNZP3e5yRMyGbRbAT9ok98v4ORq62iH1+eDxyOX1yuXT0DLvFyEbJDLZDLCGmqBzWqVeyjMJhPCbPK3NRSGkJAHt31i/u4E7BZAtfcb1GizxSIRA0Lkh8YTRIhBPimIAAKCuK1dwLdL9P3t8ItzHB4v/D4H/HKPjY5CSlKC7sXccTgcCAsLQ3h4uDjQg8bGRkRHR+vnrjzh9/v1HYvYwVQjm3zi
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):11465
                                                                                                                                                                      Entropy (8bit):5.274306668983885
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:B8A296A170E170AB56BC50C49C34BC7B
                                                                                                                                                                      SHA1:F61DDEA4B2C864CDC7F57C0A579A38D09DF28013
                                                                                                                                                                      SHA-256:D61879AE7D2EF4ACBE6D47B2A007918E2200463EE41743079189FC702A7DF656
                                                                                                                                                                      SHA-512:407EFCFA0C21306B0B0176C7068D97D24AD7B539EFD86BFC227074A316FABAB09B53948C8A580957D6B7B3FBE35D17606C4D142FE3F959DA9ABF2F659B839216
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://home.mcafee.com/UIDesign/LegacySite/Styles/PGStyles/oneClickTrial.css?V1
                                                                                                                                                                      Preview:.body #bdy{padding:0;}...btnDownload, .btnDownload:active, .btnDownload:focus, .mpop button, .mpop button:active, .mpop button:focus{outline:0;outline-style:none;outline-width:0}...mpop .btnRight button{background:#10acf4;border-radius:5px;border:1px solid #7eb4e3;border-bottom:1px solid #058edf;font-family:Segoe UI,Arial;color:#fff;font-size:16px;padding:6px 30px;margin:0;cursor:pointer}..../* Lightbox Popup */..#dimMask{background-color:#000;position:fixed;left:0;top:0;z-index:9000;opacity:.5;width:100%;height:100%;display:none;..-webkit-transition:250ms opacity;background:-webkit-radial-gradient(rgba(127, 127, 127, 0.5), rgba(127, 127, 127, 0.5) 35%, rgba(0, 0, 0, 0.7));..background:-moz-radial-gradient(rgba(127, 127, 127, 0.5), rgba(127, 127, 127, 0.5) 35%, rgba(0, 0, 0, 0.7));}...ie7 #dimMask, .ie8 #dimMask{filter:alpha(opacity=50)}...mpop h3, .mpop p, .mpop h4, .mpopBody .openNewWin, .mpop .btnRight a, .mpop .mpopHead a, .mpop .mpopHead .close{font-family:Segoe UI,Arial;font-we
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):325518
                                                                                                                                                                      Entropy (8bit):4.868688693840397
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:13AC7F4182B75785894A6EE0F1017C59
                                                                                                                                                                      SHA1:1A2E7653998BAA2A8DED3355135262120531BD7A
                                                                                                                                                                      SHA-256:EA7246F5F29B09017379E68518BA5EC9A3F577801927013962618D3E5D233CFA
                                                                                                                                                                      SHA-512:5654A0AC2E382A6B1E602D04708C66BEBB05020C1AE509E588B970AF5809BC381F4379D46F390626C858B0341B690C2235870524610D3C1BEFCED8004456D3E6
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://home.mcafee.com/UIDesign/Pegasus/pegasus.css
                                                                                                                                                                      Preview:@import url("https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600;700&family=Poppins:wght@400;600;700&display=swap");....@-webkit-keyframes bounce {.. from,20%,53%,80%,to {.. -webkit-animation-timing-function: cubic-bezier(0.215, 0.61, 0.355, 1);.. animation-timing-function: cubic-bezier(0.215, 0.61, 0.355, 1);.. -webkit-transform: translate3d(0, 0, 0);.. transform: translate3d(0, 0, 0).. }.... 40%,43% {.. -webkit-animation-timing-function: cubic-bezier(0.755, 0.05, 0.855, 0.06);.. animation-timing-function: cubic-bezier(0.755, 0.05, 0.855, 0.06);.. -webkit-transform: translate3d(0, -30px, 0);.. transform: translate3d(0, -30px, 0).. }.... 70% {.. -webkit-animation-timing-function: cubic-bezier(0.755, 0.05, 0.855, 0.06);.. animation-timing-function: cubic-bezier(0.755, 0.05, 0.855, 0.06);.. -webkit-transform: translate3d(0, -15px, 0);.. transform: translate3d(0, -15px, 0).. }
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 45 x 45, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1952
                                                                                                                                                                      Entropy (8bit):7.411126701180606
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:DF99CBA281A87CDA998A7F5169FFFAE7
                                                                                                                                                                      SHA1:B97148293E4FC585F6D344ECEA4DA144486DAEE4
                                                                                                                                                                      SHA-256:DA60A39C80BC39A32A127BB25523C32738AE26E6F7BBB8ED8628CE46894F953A
                                                                                                                                                                      SHA-512:437BBD27E70017B3899325B9D038F4B4EC40169A6D7345020D035F2809F2A0507C0F7251282D94D1AE7D97549AD57B751F50850017EA7E244247022471B0317D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:.PNG........IHDR...-...-.....:......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5.1 Windows" xmpMM:InstanceID="xmp.iid:80E9D037FEC711E4BF44E7F1954A8E0C" xmpMM:DocumentID="xmp.did:80E9D038FEC711E4BF44E7F1954A8E0C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:80E9D035FEC711E4BF44E7F1954A8E0C" stRef:documentID="xmp.did:80E9D036FEC711E4BF44E7F1954A8E0C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..QV....IDATx..KLSA.....KAZD!&.....#.#4&t#.....\Q.K......p..5.T.+....H4.......F.0.$.B...?..."....ON.Lo3...93.......
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1165)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):8525
                                                                                                                                                                      Entropy (8bit):5.226190948101947
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:AE908205FBAD9AC345EEFE7450AD9389
                                                                                                                                                                      SHA1:A49FD964AB001E7872DC57F4D117324E3216C11D
                                                                                                                                                                      SHA-256:5683706A1E8E16549E0155840944CE705FC23696C1DDE83FE9774547DD7A9D3B
                                                                                                                                                                      SHA-512:B2FFC2AF932BDF95D83FF0DE80CE31ABB5190F612571DAFC56C914AA4F77967B86B6F1C7FB04832D916D1D8D8BE254D07CF614054749FF7964AE99BA01EED809
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview://tealium universal tag - utag.606 ut4.0.202409130458, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatecha
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):13
                                                                                                                                                                      Entropy (8bit):2.7773627950641693
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                      SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                      SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                      SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=13175879;type=cp;cat=mcafe0;ord=1;num=7938514023461;npa=0;auiddc=1953604815.1728912259;u1=home.mcafee.com;u3=http%3A%2F%2Fhome.mcafee.com%2Fdownloads%2Fautodownload.aspx%3Fdf%3Dkeycardv3%26pkg_id%3D430%26clstype%3Drenew%26srctype%3Dwebsite%3A%2520keycardv3%26pkgid%3D431%2C505%2C573%2C575%26tp%3D65%26dl%3Dxo2en3xy4zr5nh2scdzlaxvttidlmd6likpeidxuqd3xagobk6n34dd41xe1phwukmvtqrz5vmmi0mt_vdyf5tgwbsla9nkuhrui9grpcmfmady-ey3yjxt63k8bpty6tovm8izjw3ygvse8qfcl0n3myo0d31zknacctwpjvii1%26eaid%3Dt9uzax671ow1g3g4hpoojenu_fqqke46-i4cfpdegmynf87i_qpjb6mjoxyxo9bb0%26platformversion%3D10%26processor%3Dx86;u6=0;gdid=dYmQxMT;ps=1;pcor=1948024548;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9167479346za200zb883266441;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fhome.mcafee.com%2Fdownloads%2Fautodownload.aspx%3Fdf%3Dkeycardv3%26pkg_id%3D430%26clstype%3Drenew%26srctype%3Dwebsite%3A%2520keycardv3%26pkgid%3D431%2C505%2C573%2C575%26tp%3D65%26dl%3Dxo2en3Xy4Zr5NH2sCDzlAxVttIDlmd6likPeidxUqd3xAGObk6N34dd41xe1phWUKmVTqrz5vmmI0mT_VDYf5TgWbSla9NKUhrui9grPcMFMaDY-EY3YjxT63k8bpty6tOVm8IzJW3ygVsE8QfCL0n3myo0d31zknACCTwPjvII1%26eaid%3Dt9Uzax671oW1g3G4HPooJENu_fQqke46-i4cFPdEgMYNF87i_QpJB6mJOxYXO9bb0%26platformVersion%3D10%26processor%3Dx86?
                                                                                                                                                                      Preview:<html></html>
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):23063
                                                                                                                                                                      Entropy (8bit):4.7535440881548165
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:90EA7274F19755002360945D54C2A0D7
                                                                                                                                                                      SHA1:647B5D8BF7D119A2C97895363A07A0C6EB8CD284
                                                                                                                                                                      SHA-256:40732E9DCFA704CF615E4691BB07AECFD1CC5E063220A46E4A7FF6560C77F5DB
                                                                                                                                                                      SHA-512:7474667800FF52A0031029CC338F81E1586F237EB07A49183008C8EC44A8F67B37E5E896573F089A50283DF96A1C8F185E53D667741331B647894532669E2C07
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):5
                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:CC9067C2EE470DC248B14B194209A34E
                                                                                                                                                                      SHA1:31789ACE8FDB0FAE2976E8303B614C51D0A139A9
                                                                                                                                                                      SHA-256:7C370D9536D7D0D6A0F7CD7F9826692ACD93E4FB05BA46F7B630B879740343D3
                                                                                                                                                                      SHA-512:93BBE8DC1338A568CFB4A4E8A56F47A689142F999C7744B8DB3AD6862594F8828C73246CE923400A43F0C90F2FCC784A32FAFEBAE059AEA99BC9E7A863D1F538
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:.....
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1071)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2146
                                                                                                                                                                      Entropy (8bit):5.338446960321355
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:6856BC8064724623E26B7FF2795A96A9
                                                                                                                                                                      SHA1:1C5BBC34CAA371F467AA169AF5BB607F1BE26E75
                                                                                                                                                                      SHA-256:88D9010E1153C6A2F92CC51CA43CA747A567A018B6396F695620FA1CA2E6BCF8
                                                                                                                                                                      SHA-512:6C1954119E1A2F485375577C3A71AC0F68705C97CFE4498C9BE2CE68CF141EFC6B9A8EB4AE6605B9FA0EF038DDE5DDBF8B5F6153054F9A5D8E978BEEB93039BA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview://tealium universal tag - utag.625 ut4.0.202409130458, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<35){u.loader=function(o){var b,c,l,a=document;if(o.type==="iframe"){b=a.createElement("iframe");o.attrs=o.attrs||{"height":"1","width":"1","style":"display:none"};for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";for(l in utag.loader.GV(o.attrs)){b[l]=o.attrs[l];}b.src=o.src;}if(o.id){b.id=o.id};if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb()},false);}else{b.onreadystatechange=function(){if(th
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):4577
                                                                                                                                                                      Entropy (8bit):4.999237921996939
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:295E6521E3A16E1EE19AF299CE46CC04
                                                                                                                                                                      SHA1:48B08F73CC4CA7572599E43734376B72F1A5F032
                                                                                                                                                                      SHA-256:7133644118A38BF46342C39FFF27967C2A17D9859546E4BC58510C8F2E34AF83
                                                                                                                                                                      SHA-512:1BAF0384B5B11E3E62968D0DE8C2AFCB380C6C36371F58C2B7EBD81FD76CA788C0D3DDD59E5F9455DB8BBA2F485CAB789BA07940398F92B697A118900A72AEF3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"h.key":"UZ2YJ-H23CK-CSD9R-EXHE4-BZTKF","h.d":"home.mcafee.com","h.t":1728912257745,"h.cr":"7f38706cfa6716f62fba51269f65ce72b3cade4b-675d1df6-9441d55e","session_id":"7dd8b1cc-6d8b-4dd9-b365-91cbe077ba95","site_domain":"home.mcafee.com","beacon_url":"//0217991d.akstat.io/","autorun":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"Errors":{"enabled":true,"monitorTimeout":true,"monitorEvents":true,"maxErrors":20,"sendInterval":1000},"Continuity":{"enabled":true},"PageParams":{"xhr":"none","pageGroups":[{"type":"Regexp","parameter1":"home\\.mcafee\\.com/secure/protected/login\\.aspx","parameter2":"Home Login","on":["navigation"]},{"type":"Regexp","parameter1":"home\\.mcafee\\.com/secure/protected/login\\.aspx?affid=105","parameter2":"Aff Login","on":["navigation"]},{"type":"Regexp","parameter1":"home\\.mcafee\\.com/Secure/Protected/(UpdateProfile|MyAccountInfo)\\.aspx","parameter2":"MyAccount","on":["navigati
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):4178
                                                                                                                                                                      Entropy (8bit):7.490050296203736
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:C5CD7F5300576AB4C88202B42F6DED62
                                                                                                                                                                      SHA1:7A1AA43614396382BB15E5FDE574D9CDCD21698F
                                                                                                                                                                      SHA-256:E7B44C86B050FCA766A96DDAC2D0932AF0126DA6F2305280342D909168DCCE6B
                                                                                                                                                                      SHA-512:F0D7ADA22A3EB3B2758198A71472FB240C74CE4CA09028076E23690C70B2339C6B2A40F9158DD71C52D953EF27BBCC0105B061BDC74FBB0AD0B304C7C6A04A38
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:GIF89a . .........................~~~................................>>>VVV```|||......JJJlll...............,,,^^^...LLL.................................................................................!..Created with ajaxload.info.!.......!..NETSCAPE2.0.....,.... . ....@.pH$.8.Gq.$N..A.3(..L....V....K|P(...:.(..r.B.._@X!/...BxBnb}E.g....o.r..E.g..^..oWD.c.....JC.g......oqm.o..........E.....{p~....r...D....}.M....d......K......r.........o....|........].q...` 9C.f).$'.=..}.C.^.u..-.H..!.............O.K"1......5.&{j.T. .BBo..e...6..<...@.B?..1..)..G.b.K... .!.......,.... . ....@.pH$&4.Bq.$..D..b(.......V....[4.._..:.t:"r.qh@..a..)..g.Bk_.o..E.g~.....#r.JD.g.xl.oWF.C....~mg......o.D.....B.....w...K.!.......C........wE... ..d....X.............r................s'...xM.&T$$..|M...C.... .A...Bl..d....K.d.V..?oFl-X. .L[.J*....6..!."...5\@....p..oI..m...N!Q.Xm..@..%2u:uH2.\.R.#.a..!.......,.... . ....@.pH$...Bq.$&.D...(..L....V....[$.....:4P(.r.s..._...I..g.BxB.o..E g.w^
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (19863), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):19863
                                                                                                                                                                      Entropy (8bit):5.3447766218190145
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:BC033C3A83E1880E480086BF11AC0B0A
                                                                                                                                                                      SHA1:35137329601CC7E9CECFFEA9B881C363D42799F5
                                                                                                                                                                      SHA-256:AEBE8DF81EE2BA5BC51E3ABC322910EE5122A0AC06EDFBCF7A04E1659D17DC9C
                                                                                                                                                                      SHA-512:45CB92F652D6D14F65FE7CDA19389A6C5BE8BADD7EF0110EAD45D045EC20A6037D0C21C594FD193387C49E5150E8B8FC559CF6476AAFBF2B33324993667516CE
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=0)}([function(e,t,n){"use strict";function r(){if("undefined"==typeof TextEncoder){window.Tex
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:7BC0EE636B3B83484FC3B9348863BD22
                                                                                                                                                                      SHA1:EBBFFB7D7EA5362A22BFA1BAB0BFDEB1617CD610
                                                                                                                                                                      SHA-256:A2C2339691FC48FBD14FB307292DFF3E21222712D9240810742D7DF0C6D74DFB
                                                                                                                                                                      SHA-512:4D094B64124366530E7E327B1AD5D06C0FD1CEB96387D6A143E9F561C2F9FF7CA9D68E7C23B8B14AAB5309C202A8DCED9A38D950662A50984D2841577293CD64
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://tags.tiqcdn.com/utag/tiqapp/utag.v.js?a=mcafee/consumer-main/202409130458&cb=1728912260146
                                                                                                                                                                      Preview://
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1048)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2123
                                                                                                                                                                      Entropy (8bit):5.2523290321099125
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:3FAEB1EE0FDDF15E7EEC65066C353D0C
                                                                                                                                                                      SHA1:2E6683500E2DC6656573697A576F442D17687B66
                                                                                                                                                                      SHA-256:2DCFDDEB93303200632A4CD411ADE0E588AECB2873E8271E5A91C650E6294964
                                                                                                                                                                      SHA-512:19B292D767B6C8D1A02C1892069F8F8EB5A5E474C65E2BA9E25F1F4159DF23376E52A7D01C66B4D513AB19343180952B9D1F62D80D35A06565D15038E800C597
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://tags.tiqcdn.com/utag/mcafee/consumer-main/prod/utag.594.js?utv=ut4.39.202409130458
                                                                                                                                                                      Preview://tealium universal tag - utag.594 ut4.0.202409130458, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag===undefined){utag={};}if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=function(o){var a,b,c,l;a=document;if(o.type==="iframe"){b=a.createElement("iframe");b.setAttribute("height","1");b.setAttribute("width","1");b.setAttribute("style","display:none");b.setAttribute("src",o.src);}else if(o.type==="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";b.src=o.src;}if(o.id){b.id=o.id;}if(typeof o.cb==="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatechange=function(){if(this.readyState==="complete"||this.readyState==="loaded"){this.onreadystatechange=null;o.cb();}};}}l=o.loc||"head";c=a.getElementsByTagNa
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:troff or preprocessor input, Unicode text, UTF-8 (with BOM) text, with very long lines (529), with CRLF line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):18757
                                                                                                                                                                      Entropy (8bit):5.26944224918108
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:21634A824BC64D7B484AAE868BC3F2C5
                                                                                                                                                                      SHA1:62DF008C866D7005C645E4A5F94BC86833DEAB2E
                                                                                                                                                                      SHA-256:3544CDD35636E5A5CE2FDF70BA8E71C5C19AE41249A03ECACE209AA52C10FDB8
                                                                                                                                                                      SHA-512:14FCB406B9D1E819B0CFBC9A3363785C36C1E52EE286C0155277F8D2F606718654F730DCAB41B78E2504417298973CBFBCE56B47137DA1FD5871F1F40B1E6A25
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://home.mcafee.com/UIDesign/LegacySite/Styles/Print.css
                                                                                                                                                                      Preview:.* { background: transparent !important; color: black !important; text-shadow: none !important; filter:none !important;....-ms-filter: none !important; } /* Black prints faster: sanbeiji.com/archives/953 */..p a, p a:visited { color: #444 !important; text-decoration: underline; }..p a[href]:after { content: " (" attr(href) ")"; }..abbr[title]:after { content: " (" attr(title) ")"; }...ir a:after, a[href^="javascript:"]:after, a[href^="#"]:after { content: ""; } /* Don't show links for images, or javascript/internal links */..pre, blockquote { border: 1px solid #999; page-break-inside: avoid; }..thead { display: table-header-group; } /* css-discuss.incutio.com/wiki/Printing_Tables */..tr, img { page-break-inside: avoid; }..@page { margin: 0.5cm; }..p, h2, h3 { orphans: 3; widows: 3; }..h2, h3{ page-break-after: avoid; }...hide-on-print { display: none !important; }...print-only { display: block !important; }..body {...font:normal 77% arial;...letter-spacing:normal;..}...hslogo {...ma
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (30707), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):30707
                                                                                                                                                                      Entropy (8bit):5.167953576766423
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:132C9BE7735139C100BB5A9DF539ED15
                                                                                                                                                                      SHA1:4B274CE18557548FC5DB0039411CDE061E6EFD96
                                                                                                                                                                      SHA-256:2F97445BF03CB36AEDF13F43683820F40828C48C3712D9724309B679765EFF5C
                                                                                                                                                                      SHA-512:3AB1864DF480FCB51D809B7979635BCDFEC9A0EA152549C4EB6A44C028351B35FCF72025E961EB15865A4961FF0960645D16F2A03032177CB8B09DF45157C840
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://s-static.innovid.com/container-tag/js/67ea8ac4/tag.js?d=inv_data&cb=1728912315832
                                                                                                                                                                      Preview:!function(){"use strict";function _defineProperties(target,props){for(var i=0;i<props.length;i++){var descriptor=props[i];descriptor.enumerable=descriptor.enumerable||!1,descriptor.configurable=!0,"value"in descriptor&&(descriptor.writable=!0),Object.defineProperty(target,descriptor.key,descriptor)}}var TagLogger=function(){function TagLogger(config){!function(instance,Constructor){if(!(instance instanceof Constructor))throw new TypeError("Cannot call a class as a function")}(this,TagLogger),this.config=config}var Constructor,protoProps,staticProps;return Constructor=TagLogger,(protoProps=[{key:"info",value:function(_info){this._log("info",_info)}},{key:"error",value:function(info){this._log("error",info)}},{key:"_log",value:function(level,info){var name=info.name,message=info.message,details=info.details,logString="Container Tag ".concat(this.config.metadata.hash,":")+"".concat(level?" "+level.toLowerCase():" info",".")+"".concat(name?" name: ".concat(name,";"):"")+"".concat(message?"
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (2511)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3158
                                                                                                                                                                      Entropy (8bit):5.304593031412091
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:48131E426C7AE3452706A94BBD6E7899
                                                                                                                                                                      SHA1:30D31E8D87FF368BA8035869261932B2F8A17011
                                                                                                                                                                      SHA-256:E7C38038F8523FA04E5110F517D304B66C8EF51EFCD13500A186528E2F62C57D
                                                                                                                                                                      SHA-512:11ABF833077EB8BE570F3AF99C5EA3A8F00C3EC08D2B11D8533DD8E5AE493E303BA878DF26D05B75466E18942BF20AA14A6A34BA24DBF55F4A3517FA8B03BEE3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://tags.tiqcdn.com/utag/tiqapp/utag.currency.js
                                                                                                                                                                      Preview:var tealiumiq_currency = {. ts:"202409270100",. rates:{"FKP":0.74636,"XAU":0.00037456,"DOP":60.147409,"IMP":0.74636,"CRC":520.374028,"ARS":967.2631,"KGS":84.2,"XPF":106.840102,"CZK":22.5056,"MXN":19.61901,"SEK":10.137546,"EGP":48.3733,"MNT":3398,"COP":4191.242198,"BRL":5.4382,"OMR":0.384956,"AMD":386.908226,"RWF":1351.79403,"BBD":2,"TRY":34.178385,"GNF":8637.145591,"NOK":10.555646,"AZN":1.7,"JMD":157.026394,"SCR":13.454075,"AED":3.673,"BWP":13.082151,"TOP":2.34128,"XCD":2.70255,"KHR":4063.631294,"MOP":8.014633,"USD":1,"NGN":1653.4,"MGA":4525.437168,"XPT":0.00099343,"WST":2.8,"IDR":15118,"PYG":7811.679482,"GGP":0.74636,"RSD":104.809,"MRU":39.566559,"STD":22281.8,"KZT":479.022617,"NIO":36.80789,"CDF":2846.341709,"ISK":134.92,"CUC":1,"CLP":905.9,"SZL":17.189714,"HUF":354.580257,"PLN":3.827204,"JOD":0.7087,"ALL":88.678866,"ERN":15,"SVC":8.751087,"LBP":89563.84801,"HNL":24.845328,"MYR":4.1205,"IRR":42105,"EUR":0.89532,"RUB":92.62122,"BTC":1.5324178e-05,"SAR":3.750638,"PGK":3.974858,"C
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1150
                                                                                                                                                                      Entropy (8bit):3.9171598404979675
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:FF7441C3264D89023F376E5319DAD793
                                                                                                                                                                      SHA1:1F0BE835D947EB2DE35D945EA5B9B92578A8CBD7
                                                                                                                                                                      SHA-256:93130759A18703DCAD5862BC2FD2973EDF9AB7E48BA2C0B4CD4FCFAF832DF223
                                                                                                                                                                      SHA-512:B51514AAEC63C9959575BFE4FCF91AE5EE784340D32966816FD932923A5E1707498D202523A4ABFDC0B72702C54FF85778C80E9A11BC2BC0BD339533BC19510D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:............ .h.......(....... ..... .................................................'!.O%!....w...o]..t.................................& ..&!.s& ..'!..%!....w...p...u...t...t.................&!..&!.{& ..&!..& ..'!..%!....v...p...u...t...t...t...u.........& ..&!..& ..& ..% ..'!..% .?..x1..o...t...u...t...u...t.........&!..& ..& ..& ..&!.T..................uD..u...u...u...u.........&!..&!..& ..&!................................t...u...t.........&!..& ..& ..&!................................u...t...t.........& ..& ..&!..& ................................u...u...t.........& ..& ..& ..& ................................u...u...u.........& ..& ..& ..&!..........%!.L..wX..............u...t...u.........&!..& ..& ......&!.&'!.%!....w...p...t?......t...t...u.........&!..& ..&!..& ..&!..'!..%!....w...p...u...u...u...t...u.........&!..& ..& ..&!..&!..'!..%!....w...p...u...u...u...u...u.........& ..& ..&!..&!..& ..'!.h..........oZ..t...t...t...t...u.........&!..& ..& ..&!.e& ....................
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4201)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):287484
                                                                                                                                                                      Entropy (8bit):5.5456075663358675
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:207E71610AC3DB0869F8332AD1F07369
                                                                                                                                                                      SHA1:304545EC941BA6607059713056BD82F2184A690A
                                                                                                                                                                      SHA-256:5893B6373152D7DD081C87B18D4AF8EABFFC8531A1488D17EDD5EA8E5F4551DA
                                                                                                                                                                      SHA-512:890D150C233C831031A610DA1A8E70AD708B79C34710F204AB0572B94715A7731EDA7AABAAC7470D80CAEEC614854E63911D1CF85CFA353AFD4E2B030F2728E9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-740246542","tag_id":114},{"function":"__ogt_dma","priority":7,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":false,"vtp_isManualEnabled":false,"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_e
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):6952
                                                                                                                                                                      Entropy (8bit):4.380360994467756
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:F8FF3DD68FE32105B6BA2E1AFF14889A
                                                                                                                                                                      SHA1:705EBE118C49443AA9BFEE4FD191C244088FF77A
                                                                                                                                                                      SHA-256:3E2BD06E76CE8735CC68B7434EC855624B27183F781F6504E8A5F2296111B049
                                                                                                                                                                      SHA-512:28D59718776E03361F499BAD2BC86683E979035457A3B06A5A41472979DC5AB0123441FD2151107C712CC1E7DD08EF7EEBBB84592741A3D3156A9DDDF28759ED
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:.var TatariXandrManager = /** @class */ (function () {. function TatariXandrManager(xandrID, xandrGroups) {. this.cookieTime = 30 * 24 * 60 * 60 * 1000; // 30 days. this.cookieName = 'tatari-xandr-group';. this.groups = 1; // Total number of test groups. this.group = 1; // Selected test group. this.xandrID = xandrID;. // this is a xandr generated snippet. // @ts-ignore. // tslint:disable-next-line. !function (e, i) { if (!e.pixie) {. var n = e.pixie = function (e, i, a) { n.actionQueue.push({ action: e, actionValue: i, params: a }); };. n.actionQueue = [];. var a = i.createElement("script");. a.async = !0, a.src = "//acdn.adnxs.com/dmp/up/pixie.js";. var t = i.getElementsByTagName("head")[0];. t.insertBefore(a, t.firstChild);. } }(window, document);. var pixie = window.pixie;. pixie('init', this.xandrID);. this.groups = parseInt
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 7816, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):7816
                                                                                                                                                                      Entropy (8bit):7.974758688549932
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:25B0E113CA7CCE3770D542736DB26368
                                                                                                                                                                      SHA1:CB726212D5D525021752A1D8470A0FB593E0C49E
                                                                                                                                                                      SHA-256:9338E65FC077355C7A87AE0D64CC101E23B9BF8AD78AE65F0F319C857311B526
                                                                                                                                                                      SHA-512:A0D331E62AB4727F49CA286A1EE7FB81CDDC5BB9EDF71EF84F4BD4FA1552069AF1A82752011BA88FAE80862D034135926B7E99D70E59D626D66D4EDE90E94C30
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2
                                                                                                                                                                      Preview:wOF2..............>P...4.............................`..T.......6..6.$..h. ..D.....03......~.(J........".!]X.......fD .s..I......(&.:..K..3=/.?0.?B........}.}.L....9.!1..6.u....(...m..\.6R.H....(..J.....YXus..2..susq.E^.v.....z..{........BN^...}[a.8&.By.9...*...O......3..zW.|R.I.8 .Z.V. ..v..*.X_F....,[ye....wU.m..U.....}....'.^.jQK..@....n....)...;.. T..@]...hz.>.6.Y.tgeF.p...k?.g.jIb..."'.p.j.W}..X..........0'@.!<..$.<\TG...........^......W..<..LhX...r..Q.8........W.8[...W.z.W...,*`...}...CY..z..m.B...z._..}..0$..F. ....<........!...X.....`.._UY{..k..*..[.+....h..G...x4.h...#...n=.!....G.G..<....~.nS...M.d.RT...g..$:/..j..y.@.FIg.".#..]'...4...n..y.Q.s'..I@P.w..xI.......#.J.n.n.i...'....@..H...H..1.;7...ddSF.d..].*...Z......*W.../S....^V..k..%.......CF....B4.kN....Mp.......+..i...M.>.`m...=..$c..$.h.t..|..d+...6j..W...~a.M.'4..f.`...( .0Vq,.&f.?k.%i.|tr..`k...F..{l.T.T=.......aK..F....nAu..."....Cpc..B.`..s...,S.......P._[K?..+...|2...z....
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (27690)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):27815
                                                                                                                                                                      Entropy (8bit):5.356608380947885
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:42CD931D2ED328507A1CDCAC1F9AD22C
                                                                                                                                                                      SHA1:F37F7868C80643A2414843C0E4963775721DDEAC
                                                                                                                                                                      SHA-256:37FD2CAB060AEC0691991303DE430F904823DC21A9D05AC4984C899798EE1A89
                                                                                                                                                                      SHA-512:5894DDB248E1A23DA1294BAF9A8A5CAFD6EB44BBCD82B9E75C37F67EA27E9218CC19E2EBA551C578E662E301D19DBDB153DAFBBCA983783C04D5588F5D44C979
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://cdn.pbbl.co/i/pp.html
                                                                                                                                                                      Preview:<!doctype html>.<html lang="en">.<head>. <meta charset="UTF-8" />. <script>. !function(e){var t={};function r(n){if(t[n])return t[n].exports;var i=t[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)r.d(n,i,function(t){return e[t]}.bind(null,i));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="",r(r.s=16)}({16:fu
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):88147
                                                                                                                                                                      Entropy (8bit):5.291368969514295
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:A6B6350EE94A3EA74595C065CBF58AF0
                                                                                                                                                                      SHA1:B15F7CFA79519756DFF1AD22553FD0ED09024343
                                                                                                                                                                      SHA-256:412B8FF9C5AB32B9019FCD84BCD4A54C0E265A14528474F4EE45B27A20ABEAEB
                                                                                                                                                                      SHA-512:F5A9C6AEE347C155E4DD796C51716B7447BC22AE44741FCEB6BCFEE02F955AD4063D38613F241108A3E1F3E1F540FCAED8D9848B9A0FB823C00955CF9A19EFAD
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://home.mcafee.com/Scripts/jquery/jquery-3.4.1.min.js
                                                                                                                                                                      Preview:/*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],E=C.document,r=Object.getPrototypeOf,s=t.slice,g=t.concat,u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}va
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3789
                                                                                                                                                                      Entropy (8bit):4.750998566219892
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:C0FAC84143764D7E6CF634ECB454FEED
                                                                                                                                                                      SHA1:DFDCF51BD5EBB3703AD57A7C430927B0D353688A
                                                                                                                                                                      SHA-256:B4B3E7832C343B0CB9EF02862612B8EBD79E5619F1274983EEC449399F47431B
                                                                                                                                                                      SHA-512:EBEF261BFE0207D899C4AD3848AF8885032F35F567E6D6FD02FFD99E3E89EC45CFA888C6798A5D70C185379D4FFBFE8421749D1E91CCC56CE5E419A1B361B3C4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:<svg width="104" height="20" viewBox="0 0 104 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M51.4976 13.2329L48.839 11.6283L48.6413 11.9428C48.0351 12.9099 47.2071 13.4002 46.1808 13.3994C44.4221 13.3985 43.0966 12.0511 43.0976 10.2644C43.0986 8.47875 44.4255 7.13302 46.1839 7.13399C47.225 7.13471 48.0072 7.59911 48.6451 8.59593L48.8435 8.90561L51.515 7.29766L51.284 6.95845C50.0081 5.08101 48.3402 4.1682 46.1858 4.16699C42.113 4.16481 39.9135 7.3059 39.9124 10.2625C39.9107 13.2195 42.1063 16.3635 46.1789 16.3655C48.2539 16.3667 50.2119 15.2948 51.289 13.5677L51.4976 13.2329Z" fill="white"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M59.2122 6.38293L60.7287 10.1187L57.6746 10.1168L59.2122 6.38293ZM51.5151 16.0186L55.2623 16.0206L56.3754 13.3039L61.9982 13.3065L63.1084 16.0248L66.8716 16.027L60.1592 0.103342L56.8169 0.101196L57.707 2.21234L51.5151 16.0186Z" fill="white"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M68
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (16370), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):16370
                                                                                                                                                                      Entropy (8bit):5.578250208027348
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:5C2B4766124477160252972AA0D6967A
                                                                                                                                                                      SHA1:B5C3416CC75929E0D4B5D15859DF9F0C369B030A
                                                                                                                                                                      SHA-256:7492964CD65B64B79D78C62EE6FBD90AAC6B65DC2B27821235EE00FEC9D44883
                                                                                                                                                                      SHA-512:D45CB55D7739148EAC2DE2B88377AC60D4F4EFBE06C39554F9E015ED2D99F75C46DFB46CC9686A073733342BDFEF373D40B2C873963698698E1E622B332C9176
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://td.doubleclick.net/td/rul/740246542?random=1728912307380&cv=11&fst=1728912307380&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90v883266441za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fhome.mcafee.com%2Fdownloads%2Fkeycardv3.aspx%3F_mid%3D024%252f_0%2B_ol_is_SendLink_KeyCard_DM3368090%26ac_eid%3DDM3368090%26affid%3D0%26culture%3DEN-US%26tk%3DNPGd0eKr7wHmcVqvpt6DZXcqHlvesyFWXY7tykFCLbV_mt5IS_OTi10kou0my6Fj0%26tp%3D65%26at%3Dxuues3HEzOnN9lNpg1h2yEHJS6yRJt12N1K077jGGO7A4XuWPO3e5vf-WJqAPC6X0%26deliveryName%3DDM3368090&hn=www.googleadservices.com&frm=0&tiba=Antivirus%20Software%20and%20Internet%20Security%20For%20Your%20PC%20or%20Mac%20%7C%20McAfee&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=1953604815.1728912259&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                      Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":7776000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1953604815.1728912259","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1953604815.1728912259\u0026ig_key=1sNHMxOTUzNjA0ODE1LjE3Mjg5MTIyNTk!2sZ4PCtA!3sAAptDV4EfZct\u0026tag_eid=44805651","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1spEh8uQ!2sZ4PCtA!3sAAptDV4EfZct","1i44805651"],"userBiddingSignals":[["6905855091","8649020907","6846186907","812179474","7741720626","7741013141","8566718227","8649020931","8114
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3930
                                                                                                                                                                      Entropy (8bit):4.972071059063222
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:36192EFFFFC8B45D9D5839A3FB12DFBF
                                                                                                                                                                      SHA1:2E2CDAE0FCD2C451684BBD3570BFE888B6D62278
                                                                                                                                                                      SHA-256:C7F04603E41BEEFE62D2D7BABFAFAD74072282B7299A93CB25DDB9BF81324DF0
                                                                                                                                                                      SHA-512:1D68446E51F2338F898F85ABA67CB7326037ED9146A61CF9FB85C58F77A605BB366DCEB18A02E6004564E6E9767DFE3480E26DB064BBBD70D46A80B6B9419B0E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:.$(document).ready(function () {.. var $frmDownload = $('#frmDownload');.. if ($frmDownload.length) {.. var iframeSrc = $frmDownload.attr('src');.. if (iframeSrc.toLowerCase().indexOf('webdownload.aspx') == -1).. triggerAutoDownload();.. }.. coachMark();..});....function triggerAutoDownload() {.. document.domain = "mcafee.com";.. var ua = navigator.userAgent.toLowerCase();.. if (ua.indexOf('trident') != -1 || ua.indexOf('msie') != -1 || (ua.indexOf('safari') != -1 && ua.indexOf('chrome') == -1)) {.. $('#frmDownload').on("load", function () {.. $('#frmDownload').contents().find('#btnDownload').trigger('click');.. });.. }.. else {.. function downloadEXE() {.. var mainFrame = document.getElementById('frmDownload');.. if (mainFrame && mainFrame.contentWindow) {.. var childOneFrame = mainFrame.contentWindow.document.getElementById('idDwnlButtonFrame');..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3624
                                                                                                                                                                      Entropy (8bit):4.537060655283744
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:C6CE9201607EC065DBA0AA9241AAD51C
                                                                                                                                                                      SHA1:D24456AEAD8EC673319BCA508965B6566CA91A89
                                                                                                                                                                      SHA-256:09FCDB3725EAF04595ED8F9B21E04308C5FD4942C49E0BF4A35EDA4E885BBAFF
                                                                                                                                                                      SHA-512:E1B219E4DDF4642A64C000697AFFA76D7B159036E335523C8BFB73FF55F7A7301CFE1C9A54BE8AB7AFB48D94ADBEA3EBD3893FCE481DE5ED2670452AF5D4CC2B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:.function DoPostBack(formname, eventfieldname)..{.. //Set the Page Segment to be active after postback.. var elemEventtTriggerField = document.getElementById('evtTrigger');.. var theForm = document.forms[formname];.. if (theForm != null).. {.. if (elemEventtTriggerField != null).. {.. elemEventtTriggerField.value = eventfieldname;.. }.. }..}......function DoFormSubmit(formname, eventfieldname)..{.. window.onbeforeunload = function () { };.. //Set the Page Segment to be active after postback.. var elemEventtTriggerField = document.getElementById('evtTrigger');.. var theForm = document.forms[formname];.. if (theForm != null).. {.. if (elemEventtTriggerField != null).. {.. elemEventtTriggerField.value = eventfieldname;.. }.. }.. theForm.submit();..}....function ClicklessSubmit(event, form, submitElem)..{.. var l_event = event || window.event;.... if (l_event.keyCode == 13)..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:FB02F374B8F73825415DB1BCCD4BD76D
                                                                                                                                                                      SHA1:B103AA629CACDD90B39538A7561DA7F8E49AD73F
                                                                                                                                                                      SHA-256:CAA849B179BEFA2645A8E2C474D2E82A76777A3305315ECE911013E8EE9A916C
                                                                                                                                                                      SHA-512:3BE8176915593E79BC280D08984A16C29C495BC53BE9B439276094B8DCD3764A3C72A046106A06B958E08E67451FE02743175C621A1FAA261FE7A9691CC77141
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3846
                                                                                                                                                                      Entropy (8bit):5.067220184027046
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:BB5C774E568274F4F76E27D77FD311C9
                                                                                                                                                                      SHA1:A7A0F17E36232E5009542DC70A68EE5F4A1A6732
                                                                                                                                                                      SHA-256:10667D11E514D195C063CD8B427767A6178BDC6E2B5074D41D4CFACB299213DE
                                                                                                                                                                      SHA-512:54A006D473114A421D24BC97BA6B4ACC4ABD41531F6BA91F030FD881B3B194CCADC37CCEA29F09A4F0DA2A25B76D0546D979E53CF4165B7640F8F8D00342453B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:.AjaxControlToolkit.FloatingBehavior = function(element) {..AjaxControlToolkit.FloatingBehavior.initializeBase(this,[element]);var _handle;var _location;var _dragStartLocation;var _profileProperty;var _profileComponent;var _mouseDownHandler = Function.createDelegate(this, mouseDownHandler);this.add_move = function(handler) {..this.get_events().addHandler('move', handler);}..this.remove_move = function(handler) {..this.get_events().removeHandler('move', handler);}..this.get_handle = function() {..return _handle;}..this.set_handle = function(value) {..if (_handle != null) {..$removeHandler(_handle, "mousedown", _mouseDownHandler);}.._handle = value;$addHandler(_handle, "mousedown", _mouseDownHandler);}..this.get_profileProperty = function() {..return _profileProperty;}..this.set_profileProperty = function(value) {.._profileProperty = value;}..this.get_profileComponent = function() {..return _profileComponent;}..this.set_profileComponent = function(value) {.._profileComponent = value;}.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 45 x 45, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2202
                                                                                                                                                                      Entropy (8bit):7.523994552369556
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:A8F1D5562F69597ACDBF32979C23CAA9
                                                                                                                                                                      SHA1:61F8ED7CDB137E0F08AAFD4B4940F2B04FB8B0E0
                                                                                                                                                                      SHA-256:34BF29DED6FCDF2F7824CBE42AB06D29117213AA39A92F19DFE63BDCA817A593
                                                                                                                                                                      SHA-512:E36C96B1C9ED5BE539BF06C9C9B44DB704836954658DAFBB0DE7A574E1BA3DE4C93C197D72D948322A7908B42124C1AB5C82571B2BC7B5B433AB5D26719C1308
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://secureimages.mcafee.com/legacy/oneClick/icon_2.png
                                                                                                                                                                      Preview:.PNG........IHDR...-...-.....:......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5.1 Windows" xmpMM:InstanceID="xmp.iid:C86E5787FEC711E481499C7EDBBAB83F" xmpMM:DocumentID="xmp.did:C86E5788FEC711E481499C7EDBBAB83F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C86E5785FEC711E481499C7EDBBAB83F" stRef:documentID="xmp.did:C86E5786FEC711E481499C7EDBBAB83F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>a.......IDATx.._LSw...-m....N....D...e..l....NX.e...%3..}X...a...%.mj...>.D.q..[L.(f...\L.H+m..?........mOrr....
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (16335), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):16335
                                                                                                                                                                      Entropy (8bit):5.578939163316126
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:01E722E3827BB38A0A3B1348D01D86D0
                                                                                                                                                                      SHA1:D6164B228869BA099619A90B95AB6790ECD33FF8
                                                                                                                                                                      SHA-256:8645A12722ABAA1928709CF67EB20B627C7C653FE0090F2F9C5265A83C33D9A9
                                                                                                                                                                      SHA-512:B6513CFD8FBD97E833F467F7174EA857CA57D9BE30980FD4B3AB4A8BC30FBA3C26115406AD6A2165D57CF4CB5E40389D83AAC4DAE97587D60152A180CDBE1F71
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://td.doubleclick.net/td/rul/740246542?random=1728912258681&cv=11&fst=1728912258681&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90v883266441za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fhome.mcafee.com%2Fdownloads%2Fkeycardv3.aspx%3F_mid%3D024%252f_0%2B_ol_is_SendLink_KeyCard_DM3368090%26ac_eid%3DDM3368090%26affid%3D0%26culture%3DEN-US%26tk%3DNPGd0eKr7wHmcVqvpt6DZXcqHlvesyFWXY7tykFCLbV_mt5IS_OTi10kou0my6Fj0%26tp%3D65%26at%3Dxuues3HEzOnN9lNpg1h2yEHJS6yRJt12N1K077jGGO7A4XuWPO3e5vf-WJqAPC6X0%26deliveryName%3DDM3368090&hn=www.googleadservices.com&frm=0&tiba=Antivirus%20Software%20and%20Internet%20Security%20For%20Your%20PC%20or%20Mac%20%7C%20McAfee&npa=0&pscdl=noapi&auid=1953604815.1728912259&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view%3Becomm_prodid%3D430%3Becomm_pagetype%3Dhome
                                                                                                                                                                      Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":7776000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1953604815.1728912259","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1953604815.1728912259\u0026ig_key=1sNHMxOTUzNjA0ODE1LjE3Mjg5MTIyNTk!2sZ4PChA!3sAAptDV6IllWE","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1spEh8uQ!2sZ4PChA!3sAAptDV6IllWE"],"userBiddingSignals":[["8649020907","7741013141","7740964555","811444490","8648099792","6846186907","8566718227","8649020931","6905855091","7741720626","812179474","7
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):9
                                                                                                                                                                      Entropy (8bit):2.503258334775646
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:FC1331306610B24D2008A9BD92821A53
                                                                                                                                                                      SHA1:49FB5BF41A3DFAACA121C1DF8A0CEEB742CDC4AA
                                                                                                                                                                      SHA-256:E4B9A4D34A563158069F54E72A34585D7A2A25F753B9B30220D429D2BC8624B8
                                                                                                                                                                      SHA-512:562771F1326E17E68560B9B39B69835597C336655221ADA25A353D4E9BE79A8912B5D6513218B1FE71CA9612D0317118A2851F307190797BFE5FFDC134DADFAC
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"up":{}}
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (39257), with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):40329
                                                                                                                                                                      Entropy (8bit):5.24641079736423
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:AECA88483779AC14B47F14389139050F
                                                                                                                                                                      SHA1:B2D6ADDFD778216B8577A9788144F6313900B05E
                                                                                                                                                                      SHA-256:38DEAF33D1C84196E4C4F3C76C67587090CF261D423B9BEF9BADF535BC146A2F
                                                                                                                                                                      SHA-512:31E647B1ED341AD8D5DB4E991008F3A79169CCC0DC68E63DA0F0533E1F9875B871336B5B5C953B267AE4788F0ADFCE6F54E3492C4FEB8E087021AB84258F16BE
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:.//----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjaxWebForms.js..Type._registerScript("MicrosoftAjaxWebForms.js",["MicrosoftAjaxCore.js","MicrosoftAjaxSerialization.js","MicrosoftAjaxNetwork.js","MicrosoftAjaxComponentModel.js"]);Type.registerNamespace("Sys.WebForms");Sys.WebForms.BeginRequestEventArgs=function(c,b,a){Sys.WebForms.BeginRequestEventArgs.initializeBase(this);this._request=c;this._postBackElement=b;this._updatePanelsToUpdate=a};Sys.WebForms.BeginRequestEventArgs.prototype={get_postBackElement:function(){return this._postBackElement},get_request:function(){return this._request},get_updatePanelsToUpdate:function(){return this._updatePanelsToUpdate?Array.clone(this._updatePanelsToUpdate):[]}};Sys.WebForms.BeginRequestEventArgs.registerClass("Sys.WebForms.BeginRequestEventArgs",Sys.EventArgs);Sys.WebForms.EndRequestEventArgs=
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (12835)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):114541
                                                                                                                                                                      Entropy (8bit):5.417043125205239
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:DE800D4E6782037B065C7DF307556503
                                                                                                                                                                      SHA1:5C84F5ABBA27AA0D59347E9EAE508FD0A30A469A
                                                                                                                                                                      SHA-256:C18BF54F6B7D0CDAD364379E4810437D14B7F9CA3D4940F64BDD21B12A0E9303
                                                                                                                                                                      SHA-512:F4D2AD585894B1ED98B0A9120C5F6ADFEC4E90878230E6C49E0AB63767FE9043B8200EB5C1CFDBE2FD8FF041377E6507909C0A2CB15278EF74E23E4A0DEE625B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview://tealium universal tag - utag.356 ut4.0.202409130458, Copyright 2024 Tealium.com Inc. All Rights Reserved..var s=s_gi("mcafeeconsumermaindev").s.account="mcafeeconsumermaindev";s.trackDownloadLinks=true;s.trackExternalLinks=true;s.trackInlineStats=true;s.linkInternalFilters="javascript:,home.mcafee.com,cart.mcafee.com,promos.mcafee.com,www.mcafee.com";s.linkLeaveQueryString=false;s.linkTrackVars="None";s.linkTrackEvents="None";s.usePlugins=false;s.currencyCode="USD";s.visitorNamespace="mcafeeconsumer";s.trackingServer="metrics.mcafee.com";s.trackingServerSecure="smetrics.mcafee.com";s.charSet="UTF-8";s.expectSupplementalData=true;s.debugTracking=(utag.cfg)?utag.cfg.utagdb:false;function AppMeasurement_Module_ActivityMap(k){function p(){var a=f.pageYOffset+(f.innerHeight||0);a&&a>+g&&(g=a)}function q(){if(e.scrollReachSelector){var a=k.d.querySelector&&k.d.querySelector(e.scrollReachSelector);a?(g=a.scrollTop||0,a.addEventListener("scroll",function(){var d;(d=a&&a.scrollTop+a.clientHei
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):6222
                                                                                                                                                                      Entropy (8bit):4.210328359971218
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:4F6147F95B8631C60761AE8E63241148
                                                                                                                                                                      SHA1:2AA91FD1AD94BA8B5289040B3745FA8E6EAE77AA
                                                                                                                                                                      SHA-256:85E59D5673042F635006310C43D6859CC4BBC8803C64863CE2E3A15680775F12
                                                                                                                                                                      SHA-512:F716BC33A75787BDF9D7DC80DF7C47619B077BFE3850D4DB76EF962E4BB385E50226A5CC8F1502B3E45D36AD9C0CDB1E24B924A3D2F2DCA030DEAAAEA68A1EA2
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="480" width="640" viewBox="0 0 640 480" id="flag-icon-css-us">.. <g fill-rule="evenodd">.. <g stroke-width="1pt">.. <path d="M0 0h972.81v39.385H0zm0 78.77h972.81v39.385H0zm0 78.77h972.81v39.385H0zm0 78.77h972.81v39.385H0zm0 78.77h972.81v39.385H0zm0 78.77h972.81v39.385H0zm0 78.77h972.81v39.385H0z" fill="#bd3d44" transform="scale(.9375)"/>.. <path d="M0 39.385h972.81V78.77H0zm0 78.77h972.81v39.385H0zm0 78.77h972.81v39.385H0zm0 78.77h972.81v39.385H0zm0 78.77h972.81v39.385H0zm0 78.77h972.81v39.385H0z" fill="#fff" transform="scale(.9375)"/>.. </g>.. <path fill="#192f5d" d="M0 0h389.12v275.69H0z" transform="scale(.9375)"/>.. <g fill="#fff">.. <path d="M32.427 11.8l3.54 10.896h11.458l-9.27 6.735 3.541 10.896-9.27-6.734-9.268 6.734 3.54-10.896-9.269-6.735h11.457zm64.853 0l3.541 10.896h11.458l-9.27 6.735 3.541 10.896-9.27-6.734-9.268 6.734 3.54-10.896-9.269-6.735H93.74zm64.856 0l3.54 10.896h11.458l-9.27 6.735 3.541 10.89
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):345
                                                                                                                                                                      Entropy (8bit):4.945817618758364
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:1A9CD257D0F3DA4128B577E49CD70048
                                                                                                                                                                      SHA1:DDBF8C62B516A3B57BC29394DB69F31E32B03C98
                                                                                                                                                                      SHA-256:598F24B4B98AC9A73CFA39652B3A62BC32F2C29C986081A028368D518DC2FC85
                                                                                                                                                                      SHA-512:42F03BEF938CEF15BAB1B34380E3EF1BEDE033D39F6E37CE32F69DC819A8BDAFA1B32416BA1338405BB0E0CC57F6517DC69E7855535D0BCF066BC15D10ED9BE0
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://secureimages.mcafee.com/legacy/keycardv3/Windows.svg
                                                                                                                                                                      Preview:<svg width="28" height="25" viewBox="0 0 28 25" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M0 12.8033V4.15479L11.5967 2.79939V12.8033H0ZM12.7564 12.8033H27.8321V0.799805L12.7564 2.60733V12.8033ZM11.5967 13.8036H0V21.4519L11.5967 22.8073V13.8036ZM12.7564 13.8036V23.0003L27.8321 24.8068V13.8036H12.7564Z" fill="#848FAA"/>..</svg>..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4577
                                                                                                                                                                      Entropy (8bit):4.995262024659598
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:98B71BA1363C52179489F43E8D6B3B05
                                                                                                                                                                      SHA1:D279530BC384D513A8406EA658A976B6F26376CD
                                                                                                                                                                      SHA-256:CF811109386CC9CB920C4B71AF70961A7468DBBDB25B91164E737BB0E45C6EC5
                                                                                                                                                                      SHA-512:FAD17049C132250A6A2196B087700586E510A8441349DF7A1953A099D28B92DA62C80F1E06CAB2B83A90D1E7CE2DA94B9050EDFF0E92FF4E3233B2DA0F6425CA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:"https://c.go-mpulse.net/api/config.json?key=UZ2YJ-H23CK-CSD9R-EXHE4-BZTKF&d=home.mcafee.com&t=5763041&v=1.720.0&if=&sl=1&si=e882e913-62c1-4fc2-b921-b8d25a793e3a-slcl86&bcn=%2F%2F684dd326.akstat.io%2F&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,LOGN&acao=&ak.ai=299531"
                                                                                                                                                                      Preview:{"h.key":"UZ2YJ-H23CK-CSD9R-EXHE4-BZTKF","h.d":"home.mcafee.com","h.t":1728912315738,"h.cr":"cb989e93c4a236402591da42478e46e6d5e92241-675d1df6-9441d55e","session_id":"8ebc12f4-bf5d-44ef-a3a1-3ef1ef1b977e","site_domain":"home.mcafee.com","beacon_url":"//684dd32c.akstat.io/","autorun":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"Errors":{"enabled":true,"monitorTimeout":true,"monitorEvents":true,"maxErrors":20,"sendInterval":1000},"Continuity":{"enabled":true},"PageParams":{"xhr":"none","pageGroups":[{"type":"Regexp","parameter1":"home\\.mcafee\\.com/secure/protected/login\\.aspx","parameter2":"Home Login","on":["navigation"]},{"type":"Regexp","parameter1":"home\\.mcafee\\.com/secure/protected/login\\.aspx?affid=105","parameter2":"Aff Login","on":["navigation"]},{"type":"Regexp","parameter1":"home\\.mcafee\\.com/Secure/Protected/(UpdateProfile|MyAccountInfo)\\.aspx","parameter2":"MyAccount","on":["navigati
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (16370), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):16370
                                                                                                                                                                      Entropy (8bit):5.579359600705416
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:6ABF75555C53B62DA4B530634CCB06AF
                                                                                                                                                                      SHA1:4592491CF03034B5A7808A5D1BE231E08AF8D515
                                                                                                                                                                      SHA-256:87DE0917123463156F81B4052127FD4C112943F2832C6839BD50693E00535AD3
                                                                                                                                                                      SHA-512:97E07B567AEFDD63924B1E0DC153A5C66637A3AACD53A72C340775A319EEC0EE3D5B2DD5BA52A86E4530D3C46DB1F8F6229F639CDE514AEC1249CA765697807D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://td.doubleclick.net/td/rul/740246542?random=1728912315888&cv=11&fst=1728912315888&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90v883266441za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fhome.mcafee.com%2Fdownloads%2Fautodownload.aspx%3Fdf%3Dkeycardv3%26pkg_id%3D430%26clstype%3Drenew%26srctype%3Dwebsite%3A%2520keycardv3%26pkgid%3D431%2C505%2C573%2C575%26tp%3D65%26dl%3Dxo2en3Xy4Zr5NH2sCDzlAxVttIDlmd6likPeidxUqd3xAGObk6N34dd41xe1phWUKmVTqrz5vmmI0mT_VDYf5TgWbSla9NKUhrui9grPcMFMaDY-EY3YjxT63k8bpty6tOVm8IzJW3ygVsE8QfCL0n3myo0d31zknACCTwPjvII1%26eaid%3Dt9Uzax671oW1g3G4HPooJENu_fQqke46-i4cFPdEgMYNF87i_QpJB6mJOxYXO9bb0%26platformVersion%3D10%26processor%3Dx86&ref=https%3A%2F%2Fhome.mcafee.com%2Fdownloads%2Fkeycardv3.aspx%3F_mid%3D024%252f_0%2B_ol_is_SendLink_KeyCard_DM3368090%26ac_eid%3DDM3368090%26affid%3D0%26culture%3DEN-US%26tk%3DNPGd0eKr7wHmcVqvpt6DZXcqHlvesyFWXY7tykFCLbV_mt5IS_OTi10kou0my6Fj0%26tp%3D65%26at%3Dxuues3HEzOnN9lNpg1h2yEHJS6yRJt12N1K077jGGO7A4XuWPO3e5vf-WJqAPC6X0%26deliveryName%3DDM3368090&hn=www.googleadservices.com&frm=0&tiba=Antivirus%20Software%20and%20Internet%20Security%20For%20Your%20PC%20or%20Mac%20%7C%20McAfee&npa=0&pscdl=noapi&auid=1953604815.1728912259&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view%3Becomm_prodid%3D430%3Becomm_pagetype%3Dhome
                                                                                                                                                                      Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":7776000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1953604815.1728912259","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1953604815.1728912259\u0026ig_key=1sNHMxOTUzNjA0ODE1LjE3Mjg5MTIyNTk!2sZ4PCvQ!3sAAptDV6IsHxk\u0026tag_eid=44805651","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1spEh8uQ!2sZ4PCvQ!3sAAptDV6IsHxk","1i44805651"],"userBiddingSignals":[["8649020931","6846186907","7741013141","7740963340","7740964555","8566718227","8648099792","7741720626","690
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                      Entropy (8bit):4.301508290129998
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:AD8B6F08655797587CDEC719A94EFE59
                                                                                                                                                                      SHA1:182ADF5A140796F81E930649D05654DBF22FD5B7
                                                                                                                                                                      SHA-256:77D5FE96DEFD6C8C1E3B0466B4827CF83DC7E5C727A10177E115D25132FA86F6
                                                                                                                                                                      SHA-512:519A8EA7CE2ED8661CC72D58BC0C02E721EF8E64608F4D2E26A56A970D43EBBF21BDF579C543EE1DFD667DA8F87467C60111A3E6D246D435A5C2D066AB88EFA3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:window['google_noFurtherRedirects'] = true;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (22096), with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):22096
                                                                                                                                                                      Entropy (8bit):5.1556985111456
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:4EDDEEC95AFDA969B3D1B2FB970C1EB1
                                                                                                                                                                      SHA1:DA4C64223B6FF380F03AE2506DF526C22A9103D9
                                                                                                                                                                      SHA-256:42E2DD427DD9F9D45367C880C68289114B7DE56373FF8BDC664EA0FA3CE77880
                                                                                                                                                                      SHA-512:2D431F9BDB08263AB0BC0A596F13E35A136318DA42190EC08712FB1CF963A82EC56FD04231084C876F57853F5930E25F65B1F9D451BDDF140134C7C05F89A0C4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:(()=>{"use strict";var t={228:t=>{var n=Object.prototype.hasOwnProperty,e="~";function r(){}function o(t,n,e){this.fn=t,this.context=n,this.once=e||!1}function i(t,n,r,i,c){if("function"!=typeof r)throw new TypeError("The listener must be a function");var u=new o(r,i||t,c),a=e?e+n:n;return t._events[a]?t._events[a].fn?t._events[a]=[t._events[a],u]:t._events[a].push(u):(t._events[a]=u,t._eventsCount++),t}function c(t,n){0==--t._eventsCount?t._events=new r:delete t._events[n]}function u(){this._events=new r,this._eventsCount=0}Object.create&&(r.prototype=Object.create(null),(new r).__proto__||(e=!1)),u.prototype.eventNames=function(){var t,r,o=[];if(0===this._eventsCount)return o;for(r in t=this._events)n.call(t,r)&&o.push(e?r.slice(1):r);return Object.getOwnPropertySymbols?o.concat(Object.getOwnPropertySymbols(t)):o},u.prototype.listeners=function(t){var n=e?e+t:t,r=this._events[n];if(!r)return[];if(r.fn)return[r.fn];for(var o=0,i=r.length,c=new Array(i);o<i;o++)c[o]=r[o].fn;return c},u
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (998)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):81812
                                                                                                                                                                      Entropy (8bit):5.630611294359096
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:1C188EABF1F0749A0CFFB2C108473370
                                                                                                                                                                      SHA1:1333F32DE6536DE193C47D36F7EF680C0277DC7E
                                                                                                                                                                      SHA-256:8DDC6CBDB63A791BFC33F40D4B0A250A18E85E0AE93F72389EBDA9242BEF010D
                                                                                                                                                                      SHA-512:FCD4F584BCB52C7A21D3A5CE49EEFDAFEF9BC2FA22EF5F3DCB51F9BDA7DF51AA737233FFE29067CCD981E52CE8067BF53D94032C907DA00A354D62F2905137EB
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://s2.adform.net/banners/scripts/st/trackpoint-async.js
                                                                                                                                                                      Preview:(function(){var A=window.Adform=window.Adform||{};var aa=Object.prototype.toString,ca=Object.prototype.hasOwnProperty;function G(a,c){if(null!=a)if(a.forEach)a.forEach(c);else for(var b=0;b<a.length;b++)c(a[b],b,a)}function da(a,c,b){return b()?a+"="+c:""}function ea(a,c){null!=c&&""!=c&&a.push(c)}function ja(a){return L(a)&&"[object Array]"==aa.call(a)}function ka(a){return L(a)&&"[object Object]"==aa.call(a)}function la(a){return L(a)&&"[object String]"==aa.call(a)}function ma(a){return!isNaN(parseFloat(a))&&isFinite(a)}.function L(a){return"undefined"!=typeof a}function na(a){return a=(-1!=a.indexOf("%")?a:encodeURIComponent(a)).replace(/\+/g,"%2B")};var oa=window.document,pa=window.location,Da={setCookie:qa,readCookie:ra,isOptedOut:sa,readCookieSafely:ta,setCookieSafely:ua,eraseCookie:va,setFPCookie:wa,readFPCookie:xa,getQSParam:ya,processFirstPartyCookie:za,redirectBack:Aa,optOutForNumberOfDays:Ba,optOut:Ca};function qa(a,c,b,e,f){var h="";b&&(h=new Date,h.setTime(h.getTime()+864E
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:assembler source, ASCII text, with CRLF line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):25027
                                                                                                                                                                      Entropy (8bit):5.276724925749785
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:7B6A29F98438BDA507928CAD1C099279
                                                                                                                                                                      SHA1:9E1C0E512D96F5FAC4C490B058C0AD3A29832AC4
                                                                                                                                                                      SHA-256:EB6DDB227C77AC45E429C23908726B3D828BAB8A6EDBB8B3F4B51735CB881B2A
                                                                                                                                                                      SHA-512:759DB212BE0CBA8366BAC2324C7750DEAEE6A1F61C6CA0C51BEB94FABD3C1CBBCC948C29824530EC2A10C486F60AE529C6C746F2D23F89D77E0B972E921F77A0
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://home.mcafee.com/UIDesign/LegacySite/Styles/PGStyles/webdownload.css
                                                                                                                                                                      Preview:#frame {...display: table;...height: 100%;...width: 752px;...position: relative;...border-top: #dcdca0 8px solid;...border-right: #dcdca0 11px solid;...border-bottom: #dcdca0 12px solid;...border-left: #dcdca0 12px solid;...padding: 0px;...margin: 0px;...background-color: #dcdca0;..}..div.buttonRow input.btn_ltGrey_arrowRight {...margin-bottom: 10px;..}....ol.eula {...margin-left:30px;...padding: 0px;..}..ol.eula ol {...margin-left: 20px;...padding: 0px;...list-style-type: lower-alpha !important; ...margin-bottom:12px;..}..ol.eula li {...margin-bottom:6px;..}....table.myAccount td.download ul {...-margin-top: 0 !important;..}....div.spotlight {...height: 100px !important;...margin: 0 16px 10px 16px !important;...width: 140px !important;..._width: 156px !important;..}..div.spotlight h4 {...height: 44px !important;...margin-top: -1px;..}..div.spotlight p {...padding: 0px !important;..}..dl.linkList {...margin-left:30px;...line-height:20px;..}..dl.linkList dt {...font-weight:bold;..}..dl.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:TrueType Font data, digitally signed, 19 tables, 1st "DSIG", 26 names, Macintosh, Digitized data copyright \251 2010-2011, Google Corporation.Open SansRegularAscender - Open Sans
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):217360
                                                                                                                                                                      Entropy (8bit):6.419276317380006
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:629A55A7E793DA068DC580D184CC0E31
                                                                                                                                                                      SHA1:3564ED0B5363DF5CF277C16E0C6BEDC5A682217F
                                                                                                                                                                      SHA-256:E64E508B2AA2880F907E470C4550980EC4C0694D103A43F36150AC3F93189BEE
                                                                                                                                                                      SHA-512:6C24C71BEE7370939DF8085FA70F1298CFA9BE6D1B9567E2A12B9BB92872A45547CBABCF14A5D93A6D86CD77165EB262BA8530B988BF2C989FADB255C943DF9B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://home.mcafee.com/UIDesign/fonts/OpenSans-Regular.ttf
                                                                                                                                                                      Preview:...........0DSIG..D...;....tGDEF.&....7|....GPOS.7.7..7....8GSUB.+=...7.....OS/2.>.........`cmap)./h........cvt .M..........fpgm~a..........gasp...#..7l....glyft8.K..%.../.head.v....<...6hhea...s...t...$hmtx.5<.........kernT+.~..U@...6loca)......4...Vmaxp.C......... names......x....post.C.l...@..&+prepC...................!..__.<..........51.......LL.......b...........................{...............................V......./.\.......................3.......3.....f..................@. [...(....1ASC.@. ...........X ........H..... ...................#...5...+.3.......h...q.....^.R.^.=.j.V...h...?...T.!.........f.......d...^...+.......u...^...h...j.!...!.?...h...w...h.o...1.y...../.....}.....s...!.....}.......T.#.`.....'...9.......;.}.....;.}.....d.j.m...........h.......{.....R...........3.V.1.........s.^.......s...s.}.s.....b.'.............3.......q.........s.......s.D.....j.............9...1.'.......R...=.h.....H...h.....#.........?...{.....h...!.{...5...d...F...R...h...T...d.....m.....h
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (19350), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):19350
                                                                                                                                                                      Entropy (8bit):5.288283659604896
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:0FB2E1BB9F67E797D91285B5FF94245A
                                                                                                                                                                      SHA1:159F150E4BA98907FCDC51797EFE287AD798BE3A
                                                                                                                                                                      SHA-256:0C754ED0D65C59C234684370C9525E17669AAFD410C4738540C261E31913446C
                                                                                                                                                                      SHA-512:38D773FB2783FA54B01893A19B602481870DEAD546B249BCF19A4937681BCDD1DC7EA78B3E1B2D5ECE8DF46D19F7959CC7C50124B415FBD7538E2532CA6B01E8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://cdn.pbbl.co/r/2813.js
                                                                                                                                                                      Preview:window._pp = window._pp || [];_pp.segments=[{"regex":"/en-us/antivirus/free.html","id":859615},{"regex":"/en-us/antivirus/mcafee-security-scan-plus.html","id":859616},{"regex":"/en-us/antivirus/mcafee-total-protection.html","id":859617},{"regex":"/en-us/antivirus/mobile.html","id":859618},{"regex":"/en-us/consumer-support/pc-optimizer.html","id":859624},{"regex":"/en-us/identity-theft/family.html","id":859627},{"regex":"/en-us/identity-theft/protection.html","id":859628},{"regex":"/en-us/mcafee-assist.html","id":859629},{"regex":"/en-us/password-generator.html","id":859630},{"regex":"/en-us/products/techmaster.html","id":859631},{"regex":"/en-us/resources/reports-and-guides.html","id":859632},{"regex":"/en-us/safe-browser/mcafee-webadvisor.html","id":859633},{"regex":"/en-us/vpn.html","id":859634},{"regex":"/consumer/en-us/ipz/","id":859651},{"regex":"/en-us/consumer-support/activate-product-key.html","id":859622},{"regex":"/en-us/consumer-support/help/common-faq.html","id":859623},{"r
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1762
                                                                                                                                                                      Entropy (8bit):5.092336806163566
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:5408C55912DBB0E42020D8ADBC2F5C09
                                                                                                                                                                      SHA1:1C2067ED931EF21DC73A261AACFAF913831FCFEA
                                                                                                                                                                      SHA-256:6F462BA218FC841A39C231759873955D6E558669DF50F91E08BAB6D8543667CC
                                                                                                                                                                      SHA-512:1EDDBF741641E47C8DD0B0E256E633C49303B32ECFBC612FDE40DCBAD14AC43F030B48E9694176DA4794A9971E347C206CC4694518F0C2B5F73F17E28810FDD1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:./////////////////////////////////////////////////////////////////////////////..Sys.Timer = function() {..Sys.Timer.initializeBase(this);this._interval = 1000;this._enabled = false;this._timer = null;}..Sys.Timer.prototype = {..get_interval: function() {..return this._interval;},..set_interval: function(value) {..if (this._interval !== value) {..this._interval = value;this.raisePropertyChanged('interval');if (!this.get_isUpdating() && (this._timer !== null)) {..this._stopTimer();this._startTimer();}..}..},..get_enabled: function() {..return this._enabled;},..set_enabled: function(value) {..if (value !== this.get_enabled()) {..this._enabled = value;this.raisePropertyChanged('enabled');if (!this.get_isUpdating()) {..if (value) {..this._startTimer();}..else {..this._stopTimer();}..}..}..},..add_tick: function(handler) {..this.get_events().addHandler("tick", handler);},..remove_tick: function(handler) {..this.get_events().removeHandler("tick", handler);},..dispose: function() {..this.set
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1269)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2571
                                                                                                                                                                      Entropy (8bit):5.297930755962748
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:5E1B9F9FF4782FB2F8B8F301E1C7F1EC
                                                                                                                                                                      SHA1:03A3217F6D645FD2E2FC3631F1CC8B668100D920
                                                                                                                                                                      SHA-256:78AD1E7E9B585635BDB3FA1915009468595B2871C1941F1EA78EE03DA5E2259D
                                                                                                                                                                      SHA-512:32C54761663CEDEEAB6596DB7D53E30DDA8F5FFD80EE953F311F3448B77C78E9056F9394E70642292FC9C9FE938BE02D6ED80204291053B46FF2F75802800BCD
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://tags.tiqcdn.com/utag/mcafee/consumer-main/prod/utag.642.js?utv=ut4.39.202409130458
                                                                                                                                                                      Preview://tealium universal tag - utag.642 ut4.0.202409130458, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.if(utag.ut.loader===undefined){u.loader=function(o){var b,c,l,a=document;if(o.type==="iframe"){b=a.createElement("iframe");o.attrs=o.attrs||{"height":"1","width":"1","style":"display:none"};for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";for(l in utag.loader.GV(o.attrs)){b[l]=o.attrs[l];}b.src=o.src;}if(o.id){b.id=o.id};if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb()},false);}else{b.onreadystatechange=function(){if(this.readyState=='complete'||this.readyState=='loaded'){this.onreadystatechange=null;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4201)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):235629
                                                                                                                                                                      Entropy (8bit):5.547749793500918
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:BFC748DBEE38180D7CD0DE693BD6E0D3
                                                                                                                                                                      SHA1:794AAB0E1FADB216B2B269F20FC71EAD8BFA1EAA
                                                                                                                                                                      SHA-256:12C20EFE14E787332A75F11761766655121FCA1A1DEB17FF4C8251CB1FB58816
                                                                                                                                                                      SHA-512:48ABCA8A6885D0CD9BD68F3B9716F50CF034A8762449D79F8E714E6BFAA0D7447A84CB338CD68D2576782D346DF1C71E4E4AD65E0E7EBFFBF8B7172BF95CD202
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_dma","priority":1,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":1,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regio
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):1232
                                                                                                                                                                      Entropy (8bit):5.566366216938891
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:ED6037850D711794A99C7A3E0CD55F7D
                                                                                                                                                                      SHA1:C3E0751DF5DFDBB5FB1C48B02A52408B4A4A6C56
                                                                                                                                                                      SHA-256:765FC23B9069C434517AAEB737B84F10D9C662594557A16A4592A8A6979E1273
                                                                                                                                                                      SHA-512:62B312AE53BBEB9C461522810E29ADF780458D98795A695D6DC570AF92F404D03F24839EF9F34D6873BE1E9AD1A24FF1BBD86451854A2F64E84D3AE3DFD50B92
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://action.media6degrees.com/orbserv/nsjs?adv=cl170967130279620&ns=8482&nc=CamelotStrategicMarketing_SV&ncv=62&dstOrderId=[OrderId]&dstOrderAmount=[OrderAmount]
                                                                                                                                                                      Preview:.....(new Image(0,0)).src='https://a.audrte.com/get?r=https%3A%2F%2Fidpix.media6degrees.com%2Forbserv%2Fhbpix%3FpixId%3D831183%26pcv%3D89%26ptid%3D113%26tpuv%3D01%26tpu%3D$UID';.(new Image(0,0)).src='https://dpm.demdex.net/ibs:dpid=992&dpuuid=qykfm09pnpje&redir=https%3A%2F%2Fidpix.media6degrees.com%2Forbserv%2Fhbpix%3FpixId%3D47405%26ptid%3D66%26tpuv%3D01%26tpu%3D%24%7BDD_UUID%7D';.(new Image(0,0)).src='https://match.adsrvr.org/track/cmf/generic?ttd_pid=yjn0gup&ttd_tpi=1';.(new Image(0,0)).src='https://ce.lijit.com/merge?pid=5&3pid=0qykfm09pnpje';.(new Image(0,0)).src='https://us-u.openx.net/w/1.0/cm?id=1c6323e9-0811-5464-3af4-c00f47248395&r=https%3A%2F%2Fidpix.media6degrees.com%2Forbserv%2Fhbpix%3FpixId%3D856286%26pcv%3D125%26ptid%3D23%26tpuv%3D00%26tpu%3D%7BOPENX_ID%7D';.(new Image(0,0)).src='https://ib.adnxs.com/getuid?https%3A%2F%2Fidpix.media6degrees.com%2Forbserv%2Fhbpix%3FpixId%3D832040%26pcv%3D79%26ptid%3D9%26tpuv%3D01%26tpu%3D$UID';.(new Image(0,0)).src='https://d.turn.com/r/d
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65443), with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):107752
                                                                                                                                                                      Entropy (8bit):4.986928302064831
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:0B1E6D6BED325A5C04A38946F83FB340
                                                                                                                                                                      SHA1:746AD85A9161303DC64214D1B5F763C21DBB767F
                                                                                                                                                                      SHA-256:6B47D1167D927D08F0557F16E401AA6043EC1D67DE1E2DDEA7D8BB74B9FBFADF
                                                                                                                                                                      SHA-512:40A384BCE6B2E3C414F80B0CBF8DFC886D431D128D6CC1AE790B5A7B1D389BA26BB087A2B6276E94AA91E8EC486C8BD239AA24785768F41FA0B0EE567F547F74
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:./*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */..!function (e, t) { "use strict"; "object" == typeof module && "object" == typeof module.exports ? module.exports = e.document ? t(e, !0) : function (e) { if (!e.document) throw new Error("jQuery requires a window with a document"); return t(e) } : t(e) }("undefined" != typeof window ? window : this, function (C, e) { "use strict"; var t = [], r = Object.getPrototypeOf, s = t.slice, g = t.flat ? function (e) { return t.flat.call(e) } : function (e) { return t.concat.apply([], e) }, u = t.push, i = t.indexOf, n = {}, o = n.toString, v = n.hasOwnProperty, a = v.toString, l = a.call(Object), y = {}, m = function (e) { return "function" == typeof e && "number" != typeof e.nodeType && "function" != typeof e.item }, x = function (e) { return null != e && e === e.window }, E = C.document, c = { type: !0, src: !0, nonce: !0, noModule: !0 }; function b(e, t, n) { var r, i, o = (n = n || E).createElement(
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (16335), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):16335
                                                                                                                                                                      Entropy (8bit):5.57892373901601
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:8F529C1C0A5EFE64C0BCA79BA8F03621
                                                                                                                                                                      SHA1:FBF46053D6C227FAA3146E2CBEEF5B6CA22A2828
                                                                                                                                                                      SHA-256:5B721A362D7509AE9F5742676516FF7666D158C8DECE14D47A60A450B8944B81
                                                                                                                                                                      SHA-512:0CC342AB8D29B2E60944046352839A1F7DCBB8E24F85D0858027F81F030055022E8A355BE56E4F49DE48699A9AA44AE60A367D29B2A0B2DF1E1BE9DE8D099E2E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://td.doubleclick.net/td/rul/740246542?random=1728912258659&cv=11&fst=1728912258659&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90v883266441za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fhome.mcafee.com%2Fdownloads%2Fkeycardv3.aspx%3F_mid%3D024%252f_0%2B_ol_is_SendLink_KeyCard_DM3368090%26ac_eid%3DDM3368090%26affid%3D0%26culture%3DEN-US%26tk%3DNPGd0eKr7wHmcVqvpt6DZXcqHlvesyFWXY7tykFCLbV_mt5IS_OTi10kou0my6Fj0%26tp%3D65%26at%3Dxuues3HEzOnN9lNpg1h2yEHJS6yRJt12N1K077jGGO7A4XuWPO3e5vf-WJqAPC6X0%26deliveryName%3DDM3368090&hn=www.googleadservices.com&frm=0&tiba=Antivirus%20Software%20and%20Internet%20Security%20For%20Your%20PC%20or%20Mac%20%7C%20McAfee&npa=0&pscdl=noapi&auid=1953604815.1728912259&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                      Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":7776000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1953604815.1728912259","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1953604815.1728912259\u0026ig_key=1sNHMxOTUzNjA0ODE1LjE3Mjg5MTIyNTk!2sZ4PChA!3sAAptDV6IllWE","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1spEh8uQ!2sZ4PChA!3sAAptDV6IllWE"],"userBiddingSignals":[["8648099792","7741720626","8649020931","812179474","8649020907","7740964555","7740963340","6846186907","8566718227","6905855091","7741013141","
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):32124
                                                                                                                                                                      Entropy (8bit):5.2100316374756686
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:7CBDB2AF523315CE3EFC7C06E699BEE0
                                                                                                                                                                      SHA1:27C501923C11585A24ED0402EAC60D251E067ACD
                                                                                                                                                                      SHA-256:F63D82F0E4B4D88FC263D1A7CD075E5026FA6F2BF532BF5617EFE0AA9D0A1B40
                                                                                                                                                                      SHA-512:5310A3BAE72ED6B916CE0AB3ABD9BFB06916E8E9042EAE472A819B090D13B2ADD6E2E4AF93E3A7558B5222BE16D36E46E41FECCB70745454F8EA005A192FF6BE
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://home.mcafee.com/UIDesign/LegacySite/Styles/defaultv2.css
                                                                                                                                                                      Preview:./* OpenSans Fonts */..@font-face {.. font-family: "OpenSans-Regular";.. src: url('/UIDesign/fonts/OpenSans-Regular.ttf') format("truetype"), url('/UIDesign/fonts/OpenSans-Regular.woff') format("woff"), url('/UIDesign/fonts/OpenSans-Regular.eot?#iefix"') format("eot");.. font-weight: normal;.. font-style: normal;..}....@font-face {.. font-family: "OpenSans-Bold";.. src: url('/UIDesign/fonts/OpenSans-Bold.ttf') format("truetype"), url('/UIDesign/fonts/OpenSans-Bold.woff') format("woff"), url('/UIDesign/fonts/OpenSans-Bold.eot?#iefix"') format("eot");.. font-weight: bold;.. font-style: normal;..}....@font-face {.. font-family: "OpenSans-Light";.. src: url('/UIDesign/fonts/openSans-Light.ttf') format("truetype"), url('/UIDesign/fonts/openSans-Light.woff') format("woff"), url('/UIDesign/fonts/openSans-Light.eot?#iefix"') format("eot");.. font-weight: 200;.. font-style: normal;..}....@font-face {.. font-family: "OpenSans-SemiBold";.. src: url('/UI
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1071)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2156
                                                                                                                                                                      Entropy (8bit):5.318276087149863
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:259BBAEB5084A779AC73E083AEA46833
                                                                                                                                                                      SHA1:0B65C6A6B96AC270B8826ACF3BEE03EDDEE0DC74
                                                                                                                                                                      SHA-256:C1EE8B4BC9CC8763D97FA0F7B50E072E7E614D4242EF14774B93F6C15C52DD8B
                                                                                                                                                                      SHA-512:BB73890AB58A2B913BFCDD70134B93F13D6C85049AC441AFAB4C496ABDA9D1A15360DDDECE8121D7C6265EB869733723EB74655F80B0C342D5E552418A25B47A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview://tealium universal tag - utag.646 ut4.0.202409130458, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<35){u.loader=function(o){var b,c,l,a=document;if(o.type==="iframe"){b=a.createElement("iframe");o.attrs=o.attrs||{"height":"1","width":"1","style":"display:none"};for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";for(l in utag.loader.GV(o.attrs)){b[l]=o.attrs[l];}b.src=o.src;}if(o.id){b.id=o.id};if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb()},false);}else{b.onreadystatechange=function(){if(th
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (995)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2161
                                                                                                                                                                      Entropy (8bit):5.271126634192256
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:05169A0595D1EE902EBE2827DC7DE324
                                                                                                                                                                      SHA1:76022CB4DA96051247D27CE1A98F7D904C43C26E
                                                                                                                                                                      SHA-256:1995854F696BBEACF355D868AAA450104FE7E032473114F4F2991892C07CD5C0
                                                                                                                                                                      SHA-512:1207904269C13A389735B0EC396ACF738C5F7978B61DDC9E772EB4000A5CAA9CD95C21755F6DA076C1771B9697CF52429EC4D5C07F02066B073122D4E2BC772D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview://tealium universal tag - utag.629 ut4.0.202409130458, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.if(utag.ut.loader===undefined){u.loader=function(o){var b,c,l,a=document;if(o.type==="iframe"){b=a.createElement("iframe");o.attrs=o.attrs||{"height":"1","width":"1","style":"display:none"};for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";for(l in utag.loader.GV(o.attrs)){b[l]=o.attrs[l];}b.src=o.src;}if(o.id){b.id=o.id};if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb()},false);}else{b.onreadystatechange=function(){if(this.readyState=='complete'||this.readyState=='loaded'){this.onreadystatechange=null;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):19810
                                                                                                                                                                      Entropy (8bit):5.379360945586292
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:2FEE190B1D85A12BBA8C64089B73F07F
                                                                                                                                                                      SHA1:8A47E6FA6C1AC84A32DF741978ED41B25D232007
                                                                                                                                                                      SHA-256:E407247B2FB8D55A8B4A220808DA6375CAECBE12AA59D0923E1AD13560CC30AD
                                                                                                                                                                      SHA-512:E6F784EF2EAC6AEC166A0A4E18BA8DFB7BAF04ADE1A8FCB522299AD7D48AB146A80DE42E2488179B566F3835770BA65A9E14D0A7A9B49819FCB39D16283D84D3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600;700&family=Poppins:wght@400;600;700&display=swap
                                                                                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):46
                                                                                                                                                                      Entropy (8bit):4.544876086303667
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:4E87B105024C11BDBBE2F5F1E47F46D0
                                                                                                                                                                      SHA1:E3E260C4C8CB0465FDCFB5B49CC7D53E4598FBBB
                                                                                                                                                                      SHA-256:C450A37D9D6D6CEC533F7B57FAD32149780A70796536B87CE05CCB87A2CF18DE
                                                                                                                                                                      SHA-512:D36D96416A2ACB29095F865FCBD3BDC95F33A76CA18EB02069EF1C0097D5A14889021E888B951B8575966FADBD337D281B92C3BBDE15E61D42F5AC902F7691E3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"pixelId":10180750,"use1stPartyCookies":true}
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):694
                                                                                                                                                                      Entropy (8bit):4.387640765726558
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:2A2F59C7BDDAEDBA09D70F92367F92FF
                                                                                                                                                                      SHA1:89C250DFC12605AC9691F6064F932BB741F93509
                                                                                                                                                                      SHA-256:9B069B6400F8E4CE970953C2B61661658B21E1D97C954E06336D589544F13D0C
                                                                                                                                                                      SHA-512:B859AC7932783712A8EED0905C32065BF087E9F003DA3D38A5A5B35E2E7DE803BC14565F6E81285D5994F351769F4CFAB85277BCB2A0C47A22B8D272755D9E00
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:<svg width="24" height="29" viewBox="0 0 24 29" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M23.958 20.7054C23.0465 23.3618 20.3178 28.0652 17.5068 28.1164C15.642 28.1525 15.0425 27.0061 12.911 27.0061C10.7807 27.0061 10.1139 28.0815 8.3512 28.1514C5.36853 28.2667 0.764648 21.3625 0.764648 15.3415C0.764648 9.81092 4.60083 7.06952 7.95227 7.01942C9.74976 6.9868 11.4475 8.23692 12.5434 8.23692C13.6439 8.23692 15.7058 6.73398 17.8732 6.95418C18.7801 6.99263 21.3279 7.32117 22.963 9.72354C18.6247 12.5686 19.3008 18.5186 23.958 20.7054ZM17.9022 0.192139C14.625 0.324956 11.9508 3.77938 12.3242 6.63612C15.3533 6.87262 18.2594 3.46131 17.9022 0.192139Z" fill="#848FAA"/>..</svg>..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                      SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                      SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                      SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://us-u.openx.net/w/1.0/sd?id=537072960&val=0qykfm09pnpje
                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (16370), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):16370
                                                                                                                                                                      Entropy (8bit):5.57824903284833
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:ADB7124EE0D53D84AD661C2DF5689C2C
                                                                                                                                                                      SHA1:345B1FA31D4986586A7288078D6DA08AA75ECFF1
                                                                                                                                                                      SHA-256:FD7B0593BBFD74995D00A28C7A1B80776E53F288427494436555A76944DD4197
                                                                                                                                                                      SHA-512:1C15FDCA87CBD006F0DF3A3EE240B7AC6CA7D952E3507F500C6A9244D02F465D7805B359A085B71932EFAB1D223D285DFF14F2541C94FF055AF1EA36D2D295C9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://td.doubleclick.net/td/rul/740246542?random=1728912307389&cv=11&fst=1728912307389&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90v883266441za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fhome.mcafee.com%2Fdownloads%2Fkeycardv3.aspx%3F_mid%3D024%252f_0%2B_ol_is_SendLink_KeyCard_DM3368090%26ac_eid%3DDM3368090%26affid%3D0%26culture%3DEN-US%26tk%3DNPGd0eKr7wHmcVqvpt6DZXcqHlvesyFWXY7tykFCLbV_mt5IS_OTi10kou0my6Fj0%26tp%3D65%26at%3Dxuues3HEzOnN9lNpg1h2yEHJS6yRJt12N1K077jGGO7A4XuWPO3e5vf-WJqAPC6X0%26deliveryName%3DDM3368090&hn=www.googleadservices.com&frm=0&tiba=Antivirus%20Software%20and%20Internet%20Security%20For%20Your%20PC%20or%20Mac%20%7C%20McAfee&did=dYmQxMT&gdid=dYmQxMT&npa=0&pscdl=noapi&auid=1953604815.1728912259&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view
                                                                                                                                                                      Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":7776000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1953604815.1728912259","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1953604815.1728912259\u0026ig_key=1sNHMxOTUzNjA0ODE1LjE3Mjg5MTIyNTk!2sZ4PCtA!3sAAptDV4EfZct\u0026tag_eid=44805651","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1spEh8uQ!2sZ4PCtA!3sAAptDV4EfZct","1i44805651"],"userBiddingSignals":[["7740964555","8648099792","8566718227","7741013141","8649020931","7741720626","8649020907","7740963340","690
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):48236
                                                                                                                                                                      Entropy (8bit):7.994912604882335
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                                                      SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                                                      SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                                                      SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                                                      Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1065), with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):20427
                                                                                                                                                                      Entropy (8bit):4.839539544351943
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:349153AB3A7A73838B8CEB3F028E6FCA
                                                                                                                                                                      SHA1:50E4F63AE0365B71E56BEE772707957B5B43CEE6
                                                                                                                                                                      SHA-256:9E8CC479AF3348EF34B928C6F1CEE28EA1D90BBC5D91B4A31E7AAED2EC8DB38D
                                                                                                                                                                      SHA-512:BA9CE3DF561ABC1C88FCEAE3C6A348E7E79D52EFF498FFE3C169034899970C3EA3E7886DCDF3E88B74423D9B189D33441DF4FDD1C30D69C6AF4402030A9211C9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:(function(a){a.fn.bgiframe=(mc_utils.browser.msie&&/msie 6\.0/i.test(navigator.userAgent)?function(d){d=a.extend({top:"auto",left:"auto",width:"auto",height:"auto",opacity:true,src:"javascript:false;"},d);var c='<iframe class="bgiframe"frameborder="0"tabindex="-1"src="'+d.src+'"style="display:block;position:absolute;z-index:-1;'+(d.opacity!==false?"filter:Alpha(Opacity='0');":"")+"top:"+(d.top=="auto"?"expression(((parseInt(this.parentNode.currentStyle.borderTopWidth)||0)*-1)+'px')":b(d.top))+";left:"+(d.left=="auto"?"expression(((parseInt(this.parentNode.currentStyle.borderLeftWidth)||0)*-1)+'px')":b(d.left))+";width:"+(d.width=="auto"?"expression(this.parentNode.offsetWidth+'px')":b(d.width))+";height:"+(d.height=="auto"?"expression(this.parentNode.offsetHeight+'px')":b(d.height))+';"/>';return this.each(function(){if(a(this).children("iframe.bgiframe").length===0){this.insertBefore(document.createElement(c),this.firstChild)}})}:function(){return this});a.fn.bgIframe=a.fn.bgiframe;fu
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1824
                                                                                                                                                                      Entropy (8bit):4.072672542457367
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:992B278C493F883FD659205FC980F249
                                                                                                                                                                      SHA1:2A4CE619898C81232D0C5F17734CEAEEA142A928
                                                                                                                                                                      SHA-256:915D3A27700A6F7471880B6275A87879ABFE4A1BA8BAE7965794AB671A8F4B2C
                                                                                                                                                                      SHA-512:367BBBB677740809231ACD79A41CDA199910875A8585299D7DF9D014DB4CFE3F80A4826FE61C8BDAC8C2527194338DFE216FA04DF7B71ED79EF1A76F2256F39D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:<svg width="24" height="25" viewBox="0 0 24 25" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M4.68067 8.80215L4.68183 18.2489C4.68183 19.1102 5.48896 19.8054 6.48743 19.8054H7.00001V23.3484C7.00001 24.1526 7.81989 24.8068 8.75111 24.8068C9.6858 24.8068 10.479 24.1526 10.479 23.3474V19.8054H12.7984V23.3484C12.7984 24.1526 13.6182 24.8068 14.5506 24.8068C15.4853 24.8068 16.2774 24.1526 16.2774 23.3474V19.8054L16.7923 19.8044C17.7872 19.8044 18.5967 19.1082 18.5967 18.2469V8.80215H4.68067ZM23.2354 10.2736C23.2354 9.46834 22.4294 8.80215 21.4959 8.80215C20.5623 8.80115 19.7564 9.46934 19.7564 10.2746V16.3824C19.7564 17.1886 20.5612 17.8048 21.4959 17.8048C22.4294 17.8048 23.2354 17.1896 23.2354 16.3824V10.2736ZM3.521 10.2736C3.521 9.46834 2.71503 8.80215 1.7815 8.80215C0.847962 8.80115 0.0419922 9.46934 0.0419922 10.2746V16.3824C0.0419922 17.1886 0.846803 17.8048 1.7815 17.8048C2.71503 17.8048 3.521 17.1896 3.521 16.3824V10.2736ZM15.0609 2.95944L16.151 1.09989C16.2298 0.967854
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4087
                                                                                                                                                                      Entropy (8bit):4.724075655399693
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:1F0990E2E04B2C4C64148434851AB106
                                                                                                                                                                      SHA1:D4687413CD4FDAC7AAD41E82DDC72DB20EB96672
                                                                                                                                                                      SHA-256:237534AD3102D948AA6FA09E9EEBDFDE35378FDDD4804097236BE3A0622E8E0D
                                                                                                                                                                      SHA-512:491E232D00FAF7B537A99B38E521D72C6DD5E13BAC29F8B2455B2E79B029A50949F00B0FE723D7FFAB0168ED3F38849CA3D6AE2E196F735AC906D6FC9DD9BB20
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://home.mcafee.com/UIDesign/v3/Styles/KeyCardV3/keycardv3.css
                                                                                                                                                                      Preview:....navAccountContainer > div {.. margin-right: 0 !important;..}.....navAccountContainer {.. display: flex;.. flex-direction: row-reverse !important;..}.....partnerLogoContainer {.. margin-top: -2% !important;..}.....fontweight-btn {.. font-weight: 600 !important;..}....body {.. background: #f5f6fa !important;..}..../*.partnerImg {.. min-width: 80px;.. min-height: 30px;..}*/.....pgs-btn-download {.. height: 56px;.. width: 205px;.. left: 0px;.. top: 0px;.. padding: 15px 16px 15px 16px;..}.....keycard-download-layout { .. width: 832px;..}.....pgs-image-padding {.. padding-right: 40px;.. padding-left: 16px;..}.....margin-bottom-keycard-layout {.. margin-bottom: 350px;..}.....otherdevice-btn-margin {.. margin-right: 40px !important;..}.....font-family-opensans {.. font-family: "Open Sans" !important;..}.....footer {.. position: fixed;.. bottom: 0; .. z-index: 10; .. left: 0;.. right: 0;.. -webkit-backface
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 45 x 45, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2204
                                                                                                                                                                      Entropy (8bit):7.519108203313468
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:78A8A720B176DF63E4B2B95B73F3B613
                                                                                                                                                                      SHA1:049EEDFB925264D3DF9EFA104BD7A952C7276CAB
                                                                                                                                                                      SHA-256:8EB60C5F55EC87D311BE2F3796E6E4ADA09AA60F39C574C28A37882718CE75E9
                                                                                                                                                                      SHA-512:B1382CB55AAF3D1A22BFB3DA4CB4C1E680C6C28AEB088277B746869163C0B086C8A63DE6BFE22A591B5F5C1C043B4FB83D803F48C1981FCB8A6EAB93C995568E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:.PNG........IHDR...-...-.....:......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5.1 Windows" xmpMM:InstanceID="xmp.iid:DE240153FEC711E4AD4984850937CBC0" xmpMM:DocumentID="xmp.did:DE240154FEC711E4AD4984850937CBC0"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DE240151FEC711E4AD4984850937CBC0" stRef:documentID="xmp.did:DE240152FEC711E4AD4984850937CBC0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.sq6....IDATx.._LSw....m.-`[5........ul..nF.b2p..^fQ..dF...K..=.a<.d&{.Z.%..[0Y...kB.-..&d.9.\H..VZ..h.=mo'.V...;.I..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (995)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2253
                                                                                                                                                                      Entropy (8bit):5.266745014686086
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:1743EFB34F016AA481EF9CCD0CE851E1
                                                                                                                                                                      SHA1:4A4CFC7227AF1C7BFEFD6192A0FA0F55AA3F3E47
                                                                                                                                                                      SHA-256:03019936B3730FE1D40DF5FB4928D563B6ADA75EA0B58F1CAAE0BEE485C12407
                                                                                                                                                                      SHA-512:617FB35225C7596CEF5A275FC04A7C64AD449C3E4A85FCFE744AB2805D1BB327795F4BF1CD0DD4150995B1FF955A7158F8021AA1178DCE463F23FE41E128CA58
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://tags.tiqcdn.com/utag/mcafee/consumer-main/prod/utag.645.js?utv=ut4.39.202409130458
                                                                                                                                                                      Preview://tealium universal tag - utag.645 ut4.0.202409130458, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.if(utag.ut.loader===undefined){u.loader=function(o){var b,c,l,a=document;if(o.type==="iframe"){b=a.createElement("iframe");o.attrs=o.attrs||{"height":"1","width":"1","style":"display:none"};for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";for(l in utag.loader.GV(o.attrs)){b[l]=o.attrs[l];}b.src=o.src;}if(o.id){b.id=o.id};if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb()},false);}else{b.onreadystatechange=function(){if(this.readyState=='complete'||this.readyState=='loaded'){this.onreadystatechange=null;
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4201)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):287474
                                                                                                                                                                      Entropy (8bit):5.545542161153065
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:BDDA5ED804E41A94D528D31984479D74
                                                                                                                                                                      SHA1:A7FB69A69DF9DA2795BF39155215C94556CFF3BD
                                                                                                                                                                      SHA-256:0C7DE88117BB79086842E5A47570A6DA6DE66418C00EBA49FB924484B9BCB71A
                                                                                                                                                                      SHA-512:ED0193895B00CE3D8885011932DEF24DBC15632CF98B56725BA15AAE0A4E0A4C34820E2BFECEBBC70A52E4D78DCD299559BDF15BDA6FCAA9CA835C46B0F2FACB
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=AW-740246542
                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-740246542","tag_id":114},{"function":"__ogt_dma","priority":7,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":false,"vtp_isManualEnabled":false,"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_e
                                                                                                                                                                      No static file info